diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/AgentCardManifestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/AgentCardManifestsRequestBuilder.cs new file mode 100644 index 00000000000..cf77ed8af8a --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/AgentCardManifestsRequestBuilder.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count; +using Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests +{ + /// + /// Provides operations to manage the agentCardManifests property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentCardManifests property of the microsoft.graph.agentRegistry entity. + /// The unique identifier of agentCardManifest + /// A + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentCardManifest%2Did", position); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentCardManifestsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentCardManifestsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve all agent card manifests for the tenant. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCardManifestCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve all agent card manifests for the tenant. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve all agent card manifests for the tenant. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2a0f73a1057 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Item/AgentCardManifestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Item/AgentCardManifestItemRequestBuilder.cs new file mode 100644 index 00000000000..72cc521451b --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCardManifests/Item/AgentCardManifestItemRequestBuilder.cs @@ -0,0 +1,182 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item +{ + /// + /// Provides operations to manage the agentCardManifests property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentCardManifestItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests/{agentCardManifest%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentCardManifestItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCardManifests/{agentCardManifest%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Read the properties and relationships of agentCardManifest object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an agentCardManifest object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of agentCardManifest object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an agentCardManifest object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read the properties and relationships of agentCardManifest object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCardManifestItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/AgentCollectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/AgentCollectionsRequestBuilder.cs new file mode 100644 index 00000000000..cb5a8c39fd1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/AgentCollectionsRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count; +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections +{ + /// + /// Provides operations to manage the agentCollections property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentCollections property of the microsoft.graph.agentRegistry entity. + /// The unique identifier of agentCollection + /// A + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentCollection%2Did", position); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentCollectionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentCollectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieves all agent collections for the tenant. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new agentCollection object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieves all agent collections for the tenant. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new agentCollection object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieves all agent collections for the tenant. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0162b42efba --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/AgentCollectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/AgentCollectionItemRequestBuilder.cs new file mode 100644 index 00000000000..d5e90d99580 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/AgentCollectionItemRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item +{ + /// + /// Provides operations to manage the agentCollections property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the members property of the microsoft.graph.agentCollection entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder Members + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentCollectionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentCollectionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete an agentCollection object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of agentCollection object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an agentCollection object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete an agentCollection object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of agentCollection object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an agentCollection object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCollection body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of agentCollection object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..844f86a222a --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/PlacesWithPlaceId/PlacesWithPlaceIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Item/AgentInstanceItemRequestBuilder.cs similarity index 56% rename from src/Microsoft.Graph/Generated/PlacesWithPlaceId/PlacesWithPlaceIdRequestBuilder.cs rename to src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Item/AgentInstanceItemRequestBuilder.cs index 30eabbf06a1..4c31ccf55f3 100644 --- a/src/Microsoft.Graph/Generated/PlacesWithPlaceId/PlacesWithPlaceIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/Item/AgentInstanceItemRequestBuilder.cs @@ -10,35 +10,32 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.PlacesWithPlaceId +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item { /// - /// Provides operations to manage the collection of place entities. + /// Provides operations to manage the members property of the microsoft.graph.agentCollection entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PlacesWithPlaceIdRequestBuilder : BaseRequestBuilder + public partial class AgentInstanceItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request - /// Alternate key of place /// The request adapter to use to execute the requests. - public PlacesWithPlaceIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string placeId = "") : base(requestAdapter, "{+baseurl}/places(placeId='{placeId}')", pathParameters) + public AgentInstanceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members/{agentInstance%2Did}{?%24expand,%24select}", pathParameters) { - if (!string.IsNullOrWhiteSpace(placeId)) PathParameters.Add("placeId", placeId); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public PlacesWithPlaceIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places(placeId='{placeId}')", rawUrl) + public AgentInstanceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members/{agentInstance%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk. - /// Find more info here + /// Delete navigation property members for agentRegistry /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -60,33 +57,30 @@ public async Task DeleteAsync(Action - /// Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property. - /// Find more info here + /// List of agent instances that are members of this collection. Supports $expand. /// - /// A - /// The request body + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Place body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Place body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var requestInfo = ToGetRequestInformation(requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a place object. You can also use this method to delete the following child object types: building, floor, section, or desk. + /// Delete navigation property members for agentRegistry /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,50 +99,74 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Update the properties of place object that can be a building, floor, section, desk, room, workspace, or roomList. You can identify the place by specifying the id property. + /// List of agent instances that are members of this collection. Supports $expand. /// /// A - /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Place body, Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Place body, Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PlacesWithPlaceIdRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class AgentInstanceItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { + } + /// + /// List of agent instances that are members of this collection. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class PlacesWithPlaceIdRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class AgentInstanceItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/MembersRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/MembersRequestBuilder.cs new file mode 100644 index 00000000000..9759344ed5c --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentCollections/Item/Members/MembersRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count; +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members +{ + /// + /// Provides operations to manage the members property of the microsoft.graph.agentCollection entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MembersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the members property of the microsoft.graph.agentCollection entity. + /// The unique identifier of agentInstance + /// A + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentInstance%2Did", position); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MembersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MembersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentCollections/{agentCollection%2Did}/members{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// List of agent instances that are members of this collection. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to members for agentRegistry + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// List of agent instances that are members of this collection. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to members for agentRegistry + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// List of agent instances that are members of this collection. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MembersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MembersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MembersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/AgentInstancesRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/AgentInstancesRequestBuilder.cs new file mode 100644 index 00000000000..bcc28667321 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/AgentInstancesRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count; +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances +{ + /// + /// Provides operations to manage the agentInstances property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstancesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentInstances property of the microsoft.graph.agentRegistry entity. + /// The unique identifier of agentInstance + /// A + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentInstance%2Did", position); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentInstancesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentInstancesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the agentInstance objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new agentInstance object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the agentInstance objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new agentInstance object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the agentInstance objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstancesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstancesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstancesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..24fb4c008d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/WorkspacesWithPlaceId/WorkspacesWithPlaceIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentCardManifest/AgentCardManifestRequestBuilder.cs similarity index 65% rename from src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/WorkspacesWithPlaceId/WorkspacesWithPlaceIdRequestBuilder.cs rename to src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentCardManifest/AgentCardManifestRequestBuilder.cs index 21b88a35861..1c5120c19a5 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/WorkspacesWithPlaceId/WorkspacesWithPlaceIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentCardManifest/AgentCardManifestRequestBuilder.cs @@ -10,34 +10,32 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest { /// - /// Provides operations to manage the workspaces property of the microsoft.graph.roomList entity. + /// Provides operations to manage the agentCardManifest property of the microsoft.graph.agentInstance entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class WorkspacesWithPlaceIdRequestBuilder : BaseRequestBuilder + public partial class AgentCardManifestRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request - /// Alternate key of workspace /// The request adapter to use to execute the requests. - public WorkspacesWithPlaceIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string placeId = "") : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces(placeId='{placeId}'){?%24expand,%24select}", pathParameters) + public AgentCardManifestRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/agentCardManifest{?%24expand,%24select}", pathParameters) { - if (!string.IsNullOrWhiteSpace(placeId)) PathParameters.Add("placeId", placeId); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public WorkspacesWithPlaceIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces(placeId='{placeId}'){?%24expand,%24select}", rawUrl) + public AgentCardManifestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/agentCardManifest{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property workspaces for places + /// Delete navigation property agentCardManifest for agentRegistry /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -59,19 +57,20 @@ public async Task DeleteAsync(Action - /// Get workspaces from places + /// List the agent card manifest referenced by the agent instance. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -79,23 +78,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Workspace.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property workspaces in places + /// Update the navigation property agentCardManifest in agentRegistry /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Workspace body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Workspace body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -104,10 +103,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Workspace.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property workspaces for places + /// Delete navigation property agentCardManifest for agentRegistry /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -126,17 +125,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get workspaces from places + /// List the agent card manifest referenced by the agent instance. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -145,18 +144,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property workspaces in places + /// Update the navigation property agentCardManifest in agentRegistry /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Workspace body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Workspace body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentCardManifest body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -169,25 +168,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class WorkspacesWithPlaceIdRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class AgentCardManifestRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get workspaces from places + /// List the agent card manifest referenced by the agent instance. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class WorkspacesWithPlaceIdRequestBuilderGetQueryParameters + public partial class AgentCardManifestRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -215,7 +214,7 @@ public partial class WorkspacesWithPlaceIdRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class WorkspacesWithPlaceIdRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class AgentCardManifestRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -223,7 +222,7 @@ public partial class WorkspacesWithPlaceIdRequestBuilderGetRequestConfiguration /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class WorkspacesWithPlaceIdRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class AgentCardManifestRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentInstanceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentInstanceItemRequestBuilder.cs new file mode 100644 index 00000000000..c14eaf1875d --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/AgentInstanceItemRequestBuilder.cs @@ -0,0 +1,244 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest; +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item +{ + /// + /// Provides operations to manage the agentInstances property of the microsoft.graph.agentRegistry entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the agentCardManifest property of the microsoft.graph.agentInstance entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder AgentCardManifest + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the collections property of the microsoft.graph.agentInstance entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder Collections + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentInstanceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentInstanceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete an agentInstance object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of agentInstance object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an agentInstance object. You can also update the agentCardManifest associated with the agent instance by including the manifest in the request body. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete an agentInstance object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of agentInstance object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an agentInstance object. You can also update the agentCardManifest associated with the agent instance by including the manifest in the request body. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of agentInstance object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentInstanceItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/CollectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/CollectionsRequestBuilder.cs new file mode 100644 index 00000000000..16cfeddb7f7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/CollectionsRequestBuilder.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count; +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections +{ + /// + /// Provides operations to manage the collections property of the microsoft.graph.agentInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CollectionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the collections property of the microsoft.graph.agentInstance entity. + /// The unique identifier of agentCollection + /// A + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentCollection%2Did", position); + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CollectionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CollectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// List the collections that the agent instance is a member of. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// List the collections that the agent instance is a member of. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// List the collections that the agent instance is a member of. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CollectionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CollectionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7ce69a8ae17 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Item/AgentCollectionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Item/AgentCollectionItemRequestBuilder.cs new file mode 100644 index 00000000000..6852c05d2b9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentInstances/Item/Collections/Item/AgentCollectionItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item +{ + /// + /// Provides operations to manage the collections property of the microsoft.graph.agentInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentCollectionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections/{agentCollection%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentCollectionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry/agentInstances/{agentInstance%2Did}/collections/{agentCollection%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The agent collections that the agent instance is a member of. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The agent collections that the agent instance is a member of. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The agent collections that the agent instance is a member of. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentCollectionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/AgentRegistry/AgentRegistryRequestBuilder.cs b/src/Microsoft.Graph/Generated/AgentRegistry/AgentRegistryRequestBuilder.cs new file mode 100644 index 00000000000..0ed9fd419d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/AgentRegistry/AgentRegistryRequestBuilder.cs @@ -0,0 +1,198 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests; +using Microsoft.Graph.Beta.AgentRegistry.AgentCollections; +using Microsoft.Graph.Beta.AgentRegistry.AgentInstances; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.AgentRegistry +{ + /// + /// Provides operations to manage the agentRegistry singleton. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRegistryRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the agentCardManifests property of the microsoft.graph.agentRegistry entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder AgentCardManifests + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentCollections property of the microsoft.graph.agentRegistry entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder AgentCollections + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentInstances property of the microsoft.graph.agentRegistry entity. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder AgentInstances + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentRegistryRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentRegistryRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agentRegistry{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get agentRegistry + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRegistry.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update agentRegistry + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentRegistry body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentRegistry body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRegistry.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get agentRegistry + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update agentRegistry + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRegistry body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRegistry body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get agentRegistry + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRegistryRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRegistryRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRegistryRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaGetResponse.cs b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaGetResponse.cs index 75f1582427c..05e23b1e170 100644 --- a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaGetResponse.cs +++ b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaGetResponse.cs @@ -16,16 +16,16 @@ public partial class DeltaGetResponse : global::Microsoft.Graph.Beta.Models.Base /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif @@ -47,7 +47,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -58,7 +58,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs index 83c96efa086..9e1e82d46e3 100644 --- a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs @@ -34,8 +34,8 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. - /// Find more info here + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -58,8 +58,8 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Applications.Delta.DeltaGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. - /// Find more info here + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -83,7 +83,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Applications.Delta.DeltaResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DeltaRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs index c726a097e07..ce01d8d1eae 100644 --- a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs +++ b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Activitystatistics; using Microsoft.Graph.Beta.Admin; using Microsoft.Graph.Beta.AdministrativeUnits; +using Microsoft.Graph.Beta.AgentRegistry; using Microsoft.Graph.Beta.Agents; using Microsoft.Graph.Beta.AgreementAcceptances; using Microsoft.Graph.Beta.Agreements; @@ -83,7 +84,6 @@ using Microsoft.Graph.Beta.PayloadResponse; using Microsoft.Graph.Beta.PermissionGrants; using Microsoft.Graph.Beta.Places; -using Microsoft.Graph.Beta.PlacesWithPlaceId; using Microsoft.Graph.Beta.Planner; using Microsoft.Graph.Beta.Policies; using Microsoft.Graph.Beta.Print; @@ -171,6 +171,11 @@ public partial class BaseGraphServiceClient : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.AdministrativeUnits.AdministrativeUnitsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the agentRegistry singleton. + public global::Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder AgentRegistry + { + get => new global::Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the collection of agent entities. public global::Microsoft.Graph.Beta.Agents.AgentsRequestBuilder Agents { @@ -813,16 +818,6 @@ public partial class BaseGraphServiceClient : BaseRequestBuilder return new global::Microsoft.Graph.Beta.GroupsWithUniqueName.GroupsWithUniqueNameRequestBuilder(PathParameters, RequestAdapter, uniqueName); } /// - /// Provides operations to manage the collection of place entities. - /// - /// A - /// Alternate key of place - public global::Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder PlacesWithPlaceId(string placeId) - { - if(string.IsNullOrEmpty(placeId)) throw new ArgumentNullException(nameof(placeId)); - return new global::Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder(PathParameters, RequestAdapter, placeId); - } - /// /// Provides operations to manage the collection of servicePrincipal entities. /// /// A diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs index 8a273b54f1d..0dbbb7bdd5e 100644 --- a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter reque { } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs index 2c9ba8ab7cf..b2043819c49 100644 --- a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter { } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs index cc36dc416f1..cdc62686f75 100644 --- a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presence await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs index 17af73658c8..0b7ed3e978f 100644 --- a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presence await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs index f6587d9f6a1..497425f6de1 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/CloudPcProvisioningPolicyAssignmentItemRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.AssignedUsers; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.AssignedUsersWithUserPrincipalName; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -25,6 +26,11 @@ public partial class CloudPcProvisioningPolicyAssignmentItemRequestBuilder : Bas { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.AssignedUsers.AssignedUsersRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the userSettingsPersistenceDetail property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder UserSettingsPersistenceDetail + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder(PathParameters, RequestAdapter); + } /// /// Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. /// diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfilePostRequestBody.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfilePostRequestBody.cs new file mode 100644 index 00000000000..89966a51807 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfilePostRequestBody.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BatchCleanupUserSettingsPersistenceProfilePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The cloudProfileIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CloudProfileIds + { + get { return BackingStore?.Get?>("cloudProfileIds"); } + set { BackingStore?.Set("cloudProfileIds", value); } + } +#nullable restore +#else + public List CloudProfileIds + { + get { return BackingStore?.Get>("cloudProfileIds"); } + set { BackingStore?.Set("cloudProfileIds", value); } + } +#endif + /// The configurationId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ConfigurationId + { + get { return BackingStore?.Get("configurationId"); } + set { BackingStore?.Set("configurationId", value); } + } +#nullable restore +#else + public string ConfigurationId + { + get { return BackingStore?.Get("configurationId"); } + set { BackingStore?.Set("configurationId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BatchCleanupUserSettingsPersistenceProfilePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "cloudProfileIds", n => { CloudProfileIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "configurationId", n => { ConfigurationId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("cloudProfileIds", CloudProfileIds); + writer.WriteStringValue("configurationId", ConfigurationId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfileRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfileRequestBuilder.cs new file mode 100644 index 00000000000..ef3e0227b15 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/BatchCleanupUserSettingsPersistenceProfile/BatchCleanupUserSettingsPersistenceProfileRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile +{ + /// + /// Provides operations to call the batchCleanupUserSettingsPersistenceProfile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchCleanupUserSettingsPersistenceProfileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BatchCleanupUserSettingsPersistenceProfileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/batchCleanupUserSettingsPersistenceProfile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BatchCleanupUserSettingsPersistenceProfileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/batchCleanupUserSettingsPersistenceProfile", rawUrl) + { + } + /// + /// Invoke action batchCleanupUserSettingsPersistenceProfile + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action batchCleanupUserSettingsPersistenceProfile + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchCleanupUserSettingsPersistenceProfileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder.cs new file mode 100644 index 00000000000..ca09e280943 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId/RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId +{ + /// + /// Provides operations to call the retrieveUserSettingsPersistenceProfileUsage method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: configurationId='{configurationId}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string configurationId = "") : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/retrieveUserSettingsPersistenceProfileUsage(configurationId='{configurationId}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(configurationId)) PathParameters.Add("configurationId", configurationId); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/retrieveUserSettingsPersistenceProfileUsage(configurationId='{configurationId}')", rawUrl) + { + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfileUsage + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceUsageResult.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfileUsage + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse.cs new file mode 100644 index 00000000000..3aef9812341 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.cs new file mode 100644 index 00000000000..b971333f1ed --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.cs @@ -0,0 +1,159 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId +{ + /// + /// Provides operations to call the retrieveUserSettingsPersistenceProfiles method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: configurationId='{configurationId}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string configurationId = "") : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/retrieveUserSettingsPersistenceProfiles(configurationId='{configurationId}'){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(configurationId)) PathParameters.Add("configurationId", configurationId); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail/retrieveUserSettingsPersistenceProfiles(configurationId='{configurationId}'){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfiles + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsRetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsRetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfiles + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsRetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfiles + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function retrieveUserSettingsPersistenceProfiles + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse.cs new file mode 100644 index 00000000000..526167da43e --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/RetrieveUserSettingsPersistenceProfilesWithConfigurationId/RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId +{ + [Obsolete("This class is obsolete. Use RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse : global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/UserSettingsPersistenceDetailRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/UserSettingsPersistenceDetailRequestBuilder.cs new file mode 100644 index 00000000000..afd388268df --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/ProvisioningPolicies/Item/Assignments/Item/UserSettingsPersistenceDetail/UserSettingsPersistenceDetailRequestBuilder.cs @@ -0,0 +1,257 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail +{ + /// + /// Provides operations to manage the userSettingsPersistenceDetail property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserSettingsPersistenceDetailRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the batchCleanupUserSettingsPersistenceProfile method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder BatchCleanupUserSettingsPersistenceProfile + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UserSettingsPersistenceDetailRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UserSettingsPersistenceDetailRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/userSettingsPersistenceDetail{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property userSettingsPersistenceDetail for deviceManagement + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The assignment targeted user settings persistence for the provisioning policy. It allows user application data and Windows settings to be saved and applied between sessions. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property userSettingsPersistenceDetail in deviceManagement + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Provides operations to call the retrieveUserSettingsPersistenceProfiles method. + /// + /// A + /// Usage: configurationId='{configurationId}' + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder RetrieveUserSettingsPersistenceProfilesWithConfigurationId(string configurationId) + { + if(string.IsNullOrEmpty(configurationId)) throw new ArgumentNullException(nameof(configurationId)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder(PathParameters, RequestAdapter, configurationId); + } + /// + /// Provides operations to call the retrieveUserSettingsPersistenceProfileUsage method. + /// + /// A + /// Usage: configurationId='{configurationId}' + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId(string configurationId) + { + if(string.IsNullOrEmpty(configurationId)) throw new ArgumentNullException(nameof(configurationId)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder(PathParameters, RequestAdapter, configurationId); + } + /// + /// Delete navigation property userSettingsPersistenceDetail for deviceManagement + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The assignment targeted user settings persistence for the provisioning policy. It allows user application data and Windows settings to be saved and applied between sessions. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property userSettingsPersistenceDetail in deviceManagement + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserSettingsPersistenceDetailRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The assignment targeted user settings persistence for the provisioning policy. It allows user application data and Windows settings to be saved and applied between sessions. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserSettingsPersistenceDetailRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserSettingsPersistenceDetailRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UserSettingsPersistenceDetailRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/RetentionLabel/RetentionLabelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/RetentionLabel/RetentionLabelRequestBuilder.cs index 759a604edef..406efae8937 100644 --- a/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/RetentionLabel/RetentionLabelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Drives/Item/Items/Item/RetentionLabel/RetentionLabelRequestBuilder.cs @@ -58,7 +58,8 @@ public async Task DeleteAsync(Action - /// Information about retention label and settings enforced on the driveItem. Read-write. + /// Get metadata information for a retention label applied on a driveItem. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -126,7 +127,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Information about retention label and settings enforced on the driveItem. Read-write. + /// Get metadata information for a retention label applied on a driveItem. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -184,7 +185,7 @@ public partial class RetentionLabelRequestBuilderDeleteRequestConfiguration : Re { } /// - /// Information about retention label and settings enforced on the driveItem. Read-write. + /// Get metadata information for a retention label applied on a driveItem. For information about retention labels from an administrator's perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RetentionLabelRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/AccessReviewsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/AccessReviewsRequestBuilder.cs index 5c458fd453d..2be20210c39 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/AccessReviewsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/AccessReviewsRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Decisions; using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Definitions; using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances; using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; @@ -37,6 +38,11 @@ public partial class AccessReviewsRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.HistoryDefinitionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the instances property of the microsoft.graph.accessReviewSet entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder Instances + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the policy property of the microsoft.graph.accessReviewSet entity. public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy.PolicyRequestBuilder Policy { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a652f93750f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..03be412f1da --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..934324cee52 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns all accessReviewInstance objects on a given accessReviewScheduleDefinition where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns all accessReviewInstance objects on a given accessReviewScheduleDefinition where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns all accessReviewInstance objects on a given accessReviewScheduleDefinition where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns all accessReviewInstance objects on a given accessReviewScheduleDefinition where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..1db512b74f2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/InstancesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/InstancesRequestBuilder.cs new file mode 100644 index 00000000000..1705058f233 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/InstancesRequestBuilder.cs @@ -0,0 +1,249 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances +{ + /// + /// Provides operations to manage the instances property of the microsoft.graph.accessReviewSet entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstancesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the instances property of the microsoft.graph.accessReviewSet entity. + /// The unique identifier of accessReviewInstance + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewInstance%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InstancesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InstancesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Represents the instance of a review. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to instances for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents the instance of a review. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to instances for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Represents the instance of a review. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstancesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstancesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstancesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs new file mode 100644 index 00000000000..500f1d94143 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations +{ + /// + /// Provides operations to call the acceptRecommendations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/acceptRecommendations", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/acceptRecommendations", rawUrl) + { + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AccessReviewInstanceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AccessReviewInstanceItemRequestBuilder.cs new file mode 100644 index 00000000000..50e81afab7a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/AccessReviewInstanceItemRequestBuilder.cs @@ -0,0 +1,295 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item +{ + /// + /// Provides operations to manage the instances property of the microsoft.graph.accessReviewSet entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the acceptRecommendations method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder AcceptRecommendations + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the applyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder ApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the batchRecordDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder BatchRecordDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder ContactedReviewers + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder Decisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder Definition + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the resetDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder ResetDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the sendReminder method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder SendReminder + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder Stages + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stop method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder Stop + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stopApplyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder StopApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewInstanceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewInstanceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property instances for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents the instance of a review. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property instances in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property instances for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Represents the instance of a review. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property instances in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents the instance of a review. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ApplyDecisions/ApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ApplyDecisions/ApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..bd71f2e3428 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ApplyDecisions/ApplyDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions +{ + /// + /// Provides operations to call the applyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/applyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/applyDecisions", rawUrl) + { + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..04df07f6cbc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BatchRecordDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BatchRecordDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..a7fc6a2a392 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions +{ + /// + /// Provides operations to call the batchRecordDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/batchRecordDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/batchRecordDecisions", rawUrl) + { + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/ContactedReviewersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/ContactedReviewersRequestBuilder.cs new file mode 100644 index 00000000000..a431f7d495b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/ContactedReviewersRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewReviewer + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewReviewer%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..25763be4d1f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs new file mode 100644 index 00000000000..dde197a107f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bfa8405a192 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/DecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/DecisionsRequestBuilder.cs new file mode 100644 index 00000000000..d2afb395127 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/DecisionsRequestBuilder.cs @@ -0,0 +1,255 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the recordAllDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder RecordAllDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewInstanceDecisionItem + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewInstanceDecisionItem%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..c7b6bc206fe --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..17e2938a0d2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..0b4f75d4547 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs new file mode 100644 index 00000000000..dcc37d3bdc9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder Insights + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the instance property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder Instance + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a85f77ab144 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs new file mode 100644 index 00000000000..8f524c507a1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// The unique identifier of governanceInsight + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("governanceInsight%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs new file mode 100644 index 00000000000..8934b6f538d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/{governanceInsight%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/{governanceInsight%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs new file mode 100644 index 00000000000..a3031ea27e0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations +{ + /// + /// Provides operations to call the acceptRecommendations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/acceptRecommendations", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/acceptRecommendations", rawUrl) + { + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..116a364861c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions +{ + /// + /// Provides operations to call the applyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/applyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/applyDecisions", rawUrl) + { + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..58ba41502a9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BatchRecordDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BatchRecordDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..e43085b0a8a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions +{ + /// + /// Provides operations to call the batchRecordDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/batchRecordDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/batchRecordDecisions", rawUrl) + { + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs new file mode 100644 index 00000000000..0ab31bd788e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewReviewer + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewReviewer%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2623230e6e3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs new file mode 100644 index 00000000000..c5f33466ca0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs new file mode 100644 index 00000000000..253bfcaec0e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition +{ + /// + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/definition{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/definition{?%24expand,%24select}", rawUrl) + { + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs new file mode 100644 index 00000000000..3a83bb27ba9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs @@ -0,0 +1,289 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance +{ + /// + /// Provides operations to manage the instance property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the acceptRecommendations method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder AcceptRecommendations + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the applyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder ApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the batchRecordDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder BatchRecordDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder ContactedReviewers + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder Definition + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the resetDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder ResetDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the sendReminder method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder SendReminder + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder Stages + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stop method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder Stop + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stopApplyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder StopApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InstanceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InstanceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property instance for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property instance in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property instance for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property instance in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..f35728eb72b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions +{ + /// + /// Provides operations to call the resetDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/resetDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/resetDecisions", rawUrl) + { + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs new file mode 100644 index 00000000000..3b1adec5e74 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder +{ + /// + /// Provides operations to call the sendReminder method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/sendReminder", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/sendReminder", rawUrl) + { + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..149a1727f6b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..c75f44ec824 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..704b1b1de30 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..6ff5286f7d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/AccessReviewStageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/AccessReviewStageItemRequestBuilder.cs new file mode 100644 index 00000000000..d72c3edde0f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/AccessReviewStageItemRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item +{ + /// + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder Decisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stop method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder Stop + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewStageItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewStageItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property stages for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property stages in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property stages for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property stages in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8b0a3280f63 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/DecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/DecisionsRequestBuilder.cs new file mode 100644 index 00000000000..c77da638c66 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/DecisionsRequestBuilder.cs @@ -0,0 +1,255 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the recordAllDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder RecordAllDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// The unique identifier of accessReviewInstanceDecisionItem + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewInstanceDecisionItem%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..e4e31c94517 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..87243600d77 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..5e4c20b2c63 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs new file mode 100644 index 00000000000..b44e76c69f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder Insights + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a9edd21c79a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs new file mode 100644 index 00000000000..372c8e478c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// The unique identifier of governanceInsight + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("governanceInsight%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs new file mode 100644 index 00000000000..5a3de8750e2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/{governanceInsight%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/{governanceInsight%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..16502acf792 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RecordAllDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RecordAllDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..23bf6eb6867 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions +{ + /// + /// Provides operations to call the recordAllDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/recordAllDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/decisions/recordAllDecisions", rawUrl) + { + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Stop/StopRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Stop/StopRequestBuilder.cs new file mode 100644 index 00000000000..3472b63d3c2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/Item/Stop/StopRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop +{ + /// + /// Provides operations to call the stop method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/stop", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages/{accessReviewStage%2Did}/stop", rawUrl) + { + } + /// + /// Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/StagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/StagesRequestBuilder.cs new file mode 100644 index 00000000000..68959a5908d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stages/StagesRequestBuilder.cs @@ -0,0 +1,249 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages +{ + /// + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewStage + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewStage%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to stages for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to stages for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs new file mode 100644 index 00000000000..0cd4edc1aba --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop +{ + /// + /// Provides operations to call the stop method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stop", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stop", rawUrl) + { + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..68e5bed3c67 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions +{ + /// + /// Provides operations to call the stopApplyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stopApplyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stopApplyDecisions", rawUrl) + { + } + /// + /// Invoke action stopApplyDecisions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action stopApplyDecisions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..1c0506b1a7d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RecordAllDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RecordAllDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..a358e9a2d2e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions +{ + /// + /// Provides operations to call the recordAllDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/recordAllDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/decisions/recordAllDecisions", rawUrl) + { + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Definition/DefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Definition/DefinitionRequestBuilder.cs new file mode 100644 index 00000000000..dc52824b63f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Definition/DefinitionRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition +{ + /// + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/definition{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/definition{?%24expand,%24select}", rawUrl) + { + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ResetDecisions/ResetDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ResetDecisions/ResetDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..a8a56aef5e2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/ResetDecisions/ResetDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions +{ + /// + /// Provides operations to call the resetDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/resetDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/resetDecisions", rawUrl) + { + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/SendReminder/SendReminderRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/SendReminder/SendReminderRequestBuilder.cs new file mode 100644 index 00000000000..31ea66f183d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/SendReminder/SendReminderRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder +{ + /// + /// Provides operations to call the sendReminder method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/sendReminder", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/sendReminder", rawUrl) + { + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7fe97c79274 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..803abb9bd2b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..5c191bca906 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Return all accessReviewStage objects on a given accessReviewInstance where the calling user is a reviewer on one or more accessReviewInstanceDecisionItem objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..c3a87f2552a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/AccessReviewStageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/AccessReviewStageItemRequestBuilder.cs new file mode 100644 index 00000000000..28161c3a88f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/AccessReviewStageItemRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item +{ + /// + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder Decisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stop method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder Stop + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewStageItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewStageItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property stages for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property stages in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property stages for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property stages in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewStageItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7a893e18c2c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/DecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/DecisionsRequestBuilder.cs new file mode 100644 index 00000000000..383e16b0fd9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/DecisionsRequestBuilder.cs @@ -0,0 +1,255 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the recordAllDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder RecordAllDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// The unique identifier of accessReviewInstanceDecisionItem + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewInstanceDecisionItem%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..3343232b5d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..071ccbb4de8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..4a2830a07e9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs new file mode 100644 index 00000000000..b8b8e9e2c55 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewStage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder Insights + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the instance property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder Instance + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each user reviewed in an accessReviewStage has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..88727c83252 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs new file mode 100644 index 00000000000..e604d891644 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/InsightsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// The unique identifier of governanceInsight + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("governanceInsight%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs new file mode 100644 index 00000000000..5fcf67d2517 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/{governanceInsight%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/insights/{governanceInsight%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs new file mode 100644 index 00000000000..fae7d1d79fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/AcceptRecommendations/AcceptRecommendationsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations +{ + /// + /// Provides operations to call the acceptRecommendations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/acceptRecommendations", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AcceptRecommendationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/acceptRecommendations", rawUrl) + { + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Allows the acceptance of recommendations on all accessReviewInstanceDecisionItem objects that haven't been reviewed for an accessReviewInstance object for which the calling user is a reviewer. Recommendations are generated if recommendationsEnabled is true on the accessReviewScheduleDefinition object. If there isn't a recommendation on an accessReviewInstanceDecisionItem object no decision will be recorded. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AcceptRecommendationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..11ccc599eff --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ApplyDecisions/ApplyDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions +{ + /// + /// Provides operations to call the applyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/applyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/applyDecisions", rawUrl) + { + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Apply review decisions on an accessReviewInstance if the decisions were not applied automatically because the autoApplyDecisionsEnabled property is false in the review's accessReviewScheduleSettings. The status of the accessReviewInstance must be Completed to call this method. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..6fccf89adc4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BatchRecordDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BatchRecordDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..dd480dcfdf2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/BatchRecordDecisions/BatchRecordDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions +{ + /// + /// Provides operations to call the batchRecordDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/batchRecordDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BatchRecordDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/batchRecordDecisions", rawUrl) + { + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Enables reviewers to review all accessReviewInstanceDecisionItem objects in batches by using principalId, resourceId, or neither. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BatchRecordDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs new file mode 100644 index 00000000000..7a0d82d1d84 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/ContactedReviewersRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewReviewer + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewReviewer%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ContactedReviewersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to contactedReviewers for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ContactedReviewersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..62288c43219 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs new file mode 100644 index 00000000000..d4c54749939 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ContactedReviewers/Item/AccessReviewReviewerItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item +{ + /// + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewReviewerItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/contactedReviewers/{accessReviewReviewer%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewReviewer.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property contactedReviewers for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property contactedReviewers in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewReviewer body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Returns the collection of reviewers who were contacted to complete this review. While the reviewers and fallbackReviewers properties of the accessReviewScheduleDefinition might specify group owners or managers as reviewers, contactedReviewers returns their individual identities. Supports $select. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f5cd83fec8c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/DecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/DecisionsRequestBuilder.cs new file mode 100644 index 00000000000..8860fa84d4d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/DecisionsRequestBuilder.cs @@ -0,0 +1,255 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the recordAllDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder RecordAllDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewInstanceDecisionItem + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewInstanceDecisionItem%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to decisions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..dbe674788f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..a4a7e3fdb2e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the accessReviewInstanceDecisionItem objects for a specific accessReviewInstance. A list of zero or more accessReviewInstanceDecisionItem objects are returned, including all of their nested properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..aaea9b42716 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs new file mode 100644 index 00000000000..cfbd1f04d2e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item +{ + /// + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder Insights + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessReviewInstanceDecisionItemItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property decisions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property decisions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..60782ca4351 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/InsightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/InsightsRequestBuilder.cs new file mode 100644 index 00000000000..ee77c4882f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/InsightsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// The unique identifier of governanceInsight + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("governanceInsight%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InsightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to insights for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InsightsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs new file mode 100644 index 00000000000..485e6698678 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/Item/Insights/Item/GovernanceInsightItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item +{ + /// + /// Provides operations to manage the insights property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/{governanceInsight%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GovernanceInsightItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/{accessReviewInstanceDecisionItem%2Did1}/insights/{governanceInsight%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property insights for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property insights in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceInsight body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GovernanceInsightItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..16c1a5de31d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RecordAllDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RecordAllDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..d31cfe3c2a9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions +{ + /// + /// Provides operations to call the recordAllDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/recordAllDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/decisions/recordAllDecisions", rawUrl) + { + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs new file mode 100644 index 00000000000..58a9c70d6b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Definition/DefinitionRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition +{ + /// + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/definition{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/definition{?%24expand,%24select}", rawUrl) + { + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// There's exactly one accessReviewScheduleDefinition associated with each instance. It's the parent schedule for the instance, where instances are created for each recurrence of a review definition and each group selected to review by the definition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DefinitionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs new file mode 100644 index 00000000000..bf7777c08fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/InstanceRequestBuilder.cs @@ -0,0 +1,289 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance +{ + /// + /// Provides operations to manage the instance property of the microsoft.graph.accessReviewInstanceDecisionItem entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the acceptRecommendations method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder AcceptRecommendations + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the applyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder ApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the batchRecordDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder BatchRecordDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the contactedReviewers property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder ContactedReviewers + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the decisions property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder Decisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the definition property of the microsoft.graph.accessReviewInstance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder Definition + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the resetDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder ResetDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the sendReminder method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder SendReminder + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stop method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder Stop + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the stopApplyDecisions method. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder StopApplyDecisions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public InstanceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public InstanceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property instance for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property instance in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property instance for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property instance in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewInstance body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// There's exactly one accessReviewInstance associated with each decision. The instance is the parent of the decision item, representing the recurrence of the access review the decision is made on. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class InstanceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..f9fe1960554 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/ResetDecisions/ResetDecisionsRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions +{ + /// + /// Provides operations to call the resetDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/resetDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResetDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/resetDecisions", rawUrl) + { + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Resets decisions of all accessReviewInstanceDecisionItem objects on an accessReviewInstance to notReviewed. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResetDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs new file mode 100644 index 00000000000..200781f80dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/SendReminder/SendReminderRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder +{ + /// + /// Provides operations to call the sendReminder method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/sendReminder", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SendReminderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/sendReminder", rawUrl) + { + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Send a reminder to the reviewers of a currently active accessReviewInstance. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SendReminderRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs new file mode 100644 index 00000000000..f72d5cd9a28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/Stop/StopRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop +{ + /// + /// Provides operations to call the stop method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stop", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stop", rawUrl) + { + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..b032f43f26b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/Item/Instance/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions +{ + /// + /// Provides operations to call the stopApplyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stopApplyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/{accessReviewInstanceDecisionItem%2Did}/instance/stopApplyDecisions", rawUrl) + { + } + /// + /// Invoke action stopApplyDecisions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action stopApplyDecisions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs new file mode 100644 index 00000000000..b2943e00929 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsPostRequestBody.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RecordAllDecisionsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The decision property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#nullable restore +#else + public string Decision + { + get { return BackingStore?.Get("decision"); } + set { BackingStore?.Set("decision", value); } + } +#endif + /// The justification property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#nullable restore +#else + public string Justification + { + get { return BackingStore?.Get("justification"); } + set { BackingStore?.Set("justification", value); } + } +#endif + /// The principalId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#nullable restore +#else + public string PrincipalId + { + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RecordAllDecisionsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "decision", n => { Decision = n.GetStringValue(); } }, + { "justification", n => { Justification = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("decision", Decision); + writer.WriteStringValue("justification", Justification); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..37264d6a21f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Decisions/RecordAllDecisions/RecordAllDecisionsRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions +{ + /// + /// Provides operations to call the recordAllDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/recordAllDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RecordAllDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/decisions/recordAllDecisions", rawUrl) + { + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// As a reviewer of an access review, record a decision for an accessReviewInstanceDecisionItem that is assigned to you and that matches the principal or resource IDs specified. If no IDs are specified, the decisions will apply to every accessReviewInstanceDecisionItem for which you are the reviewer. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RecordAllDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Stop/StopRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Stop/StopRequestBuilder.cs new file mode 100644 index 00000000000..91d9eadfab0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/Item/Stop/StopRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop +{ + /// + /// Provides operations to call the stop method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/stop", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages/{accessReviewStage%2Did}/stop", rawUrl) + { + } + /// + /// Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Stop an access review stage that is inProgress. After the access review stage stops, the stage status will be Completed and the reviewers can no longer give input. If there are subsequent stages that depend on the completed stage, the next stage will be created. The accessReviewInstanceDecisionItem objects will always reflect the last decisions recorded across all stages at that given time, regardless of the status of the stages. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/StagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/StagesRequestBuilder.cs new file mode 100644 index 00000000000..4f08a75b6e0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stages/StagesRequestBuilder.cs @@ -0,0 +1,249 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages +{ + /// + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the stages property of the microsoft.graph.accessReviewInstance entity. + /// The unique identifier of accessReviewStage + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessReviewStage%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to stages for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewStage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to stages for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessReviewStage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// If the instance has multiple stages, this returns the collection of stages. A new stage will only be created when the previous stage ends. The existence, number, and settings of stages on a review instance are created based on the accessReviewStageSettings on the parent accessReviewScheduleDefinition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StagesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stop/StopRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stop/StopRequestBuilder.cs new file mode 100644 index 00000000000..ff1ef93a070 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/Stop/StopRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop +{ + /// + /// Provides operations to call the stop method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stop", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stop", rawUrl) + { + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Stop a currently active accessReviewInstance. After the access review instance stops, the instance status will be Completed, the reviewers can no longer give input, and the access review decisions can be applied. Stopping an instance will not effect future instances. To prevent a recurring access review from starting future instances, update the schedule definition to change its scheduled end date. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs new file mode 100644 index 00000000000..51a70afd00c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Instances/Item/StopApplyDecisions/StopApplyDecisionsRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions +{ + /// + /// Provides operations to call the stopApplyDecisions method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stopApplyDecisions", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public StopApplyDecisionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/accessReviews/instances/{accessReviewInstance%2Did}/stopApplyDecisions", rawUrl) + { + } + /// + /// Invoke action stopApplyDecisions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action stopApplyDecisions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class StopApplyDecisionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/CatalogsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/CatalogsRequestBuilder.cs new file mode 100644 index 00000000000..267eefb6cdf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/CatalogsRequestBuilder.cs @@ -0,0 +1,252 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs +{ + /// + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the Search method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder Search + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + /// The unique identifier of accessPackageCatalog + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageCatalog%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CatalogsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CatalogsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalogCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to catalogs for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to catalogs for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get catalogs from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..488915a5910 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCatalogItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCatalogItemRequestBuilder.cs new file mode 100644 index 00000000000..40742f1f3da --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCatalogItemRequestBuilder.cs @@ -0,0 +1,290 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item +{ + /// + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCatalogItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder AccessPackageCustomWorkflowExtensions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder AccessPackageResources + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder AccessPackages + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder CustomAccessPackageWorkflowExtensions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + /// + /// A + /// Alternate key of accessPackage + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder AccessPackagesWithUniqueName(string uniqueName) + { + if(string.IsNullOrEmpty(uniqueName)) throw new ArgumentNullException(nameof(uniqueName)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder(PathParameters, RequestAdapter, uniqueName); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageCatalogItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageCatalogItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property catalogs for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property catalogs in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property catalogs for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property catalogs in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCatalogItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get catalogs from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCatalogItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCatalogItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCatalogItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs new file mode 100644 index 00000000000..118808f5411 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/AccessPackageCustomWorkflowExtensionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions +{ + /// + /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCustomWorkflowExtensionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of customCalloutExtension + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customCalloutExtension%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageCustomWorkflowExtensionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageCustomWorkflowExtensionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomCalloutExtensionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageCustomWorkflowExtensions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomCalloutExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageCustomWorkflowExtensions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCustomWorkflowExtensionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageCustomWorkflowExtensionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0482fb7ec79 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs new file mode 100644 index 00000000000..8ac322e1cb7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageCustomWorkflowExtensions/Item/CustomCalloutExtensionItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item +{ + /// + /// Provides operations to manage the accessPackageCustomWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCalloutExtensionItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomCalloutExtensionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions/{customCalloutExtension%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomCalloutExtensionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageCustomWorkflowExtensions/{customCalloutExtension%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomCalloutExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageCustomWorkflowExtensions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomCalloutExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageCustomWorkflowExtensions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageCustomWorkflowExtensions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomCalloutExtension body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCalloutExtensionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCalloutExtensionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCalloutExtensionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCalloutExtensionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..6944aa2fb64 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..cc912b08ced --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..28a42832682 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..85d3b0787e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,271 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..ddc146b0beb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8e009c676b4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..81c6b5b0def --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..05e04189fce --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..363da4dad07 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..a8f812cbd38 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..1b983fd6b03 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,264 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..e80afc2b3eb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b0a6f0a9085 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..8abb62ebe65 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..3bc73a61095 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3eef9d05602 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..88c57b8fe88 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..7c5f2d08ba0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..15f34311776 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..bd49312dd9b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..81bf7be2342 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..14c93464415 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..9ddbb542dad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..be5247c377c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..34f3060f59c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..aea45ff36ce --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The roles in each resource in a catalog. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..ad8eaed9977 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3329f066f1e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..b3e1ab48d9f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..f4155c28fc4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,271 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..3ffc5b1e262 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..84a93fdf9eb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..84e4014d3f6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..b5324066bbd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,264 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..7c71e7367c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d9dceaaec60 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..617460db807 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..56bdbe166c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..89ff03c7491 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..6e633c2457c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..beeb68a5cf6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..200d23bebb6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..7cf1b7ef3be --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..7c384455c6a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did1", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b33dae30f3c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..b1345c50457 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..e2c0ac02767 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ad8c3203d6f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..6bc8fa03b2a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..e31ba4890d1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..11887c794b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..c5e474b893d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResourceScopes from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs new file mode 100644 index 00000000000..a41b904bf0f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/AccessPackageResourcesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources +{ + /// + /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourcesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of accessPackageResource + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResource%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourcesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get accessPackageResources from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResources for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResources from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResources for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get accessPackageResources from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourcesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourcesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourcesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5f83c5c5d0b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..341780c63b6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs new file mode 100644 index 00000000000..a13063d5d5d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -0,0 +1,271 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item +{ + /// + /// Provides operations to manage the accessPackageResources property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResources for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResources from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResources in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResources for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResources from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResources in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResources from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..b544e376354 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2a4686d7101 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..6e116d005af --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..2c37944aedb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,264 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder AccessPackageResourceScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..45f44e99d73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0466a69b8fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..267f9da9923 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..a84100dd85d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,257 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..0de429657f9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..36bb37830c9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..c3bf24edec9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..c27e67244a6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..f27e2ae87b6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..137a8bacb7e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..84990e81c7c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f26e44690fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..f999a9e34f6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..ed1a8f875ba --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..e98c7060bd9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..d3794709874 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs new file mode 100644 index 00000000000..a3ca94f9437 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/AccessPackageResourceScopesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceScope + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceScope%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceScopes for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..6b06b515262 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..7844838df71 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..3c918890569 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,264 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder AccessPackageResourceRoles + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs new file mode 100644 index 00000000000..f256f1edcba --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/AccessPackageResourceRolesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of accessPackageResourceRole + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRole%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRolesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageResourceRoles for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRolesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d1d8c68f6e0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs new file mode 100644 index 00000000000..34a6013b590 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceEnvironment/AccessPackageResourceEnvironmentRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment +{ + /// + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceEnvironmentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceEnvironment{?%24expand,%24select}", rawUrl) + { + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Contains the environment information for the resource. This environment can be set using either the @odata.bind annotation or the environment's originId. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs new file mode 100644 index 00000000000..34b6c463c45 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -0,0 +1,257 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource +{ + /// + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResourceEnvironment property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder AccessPackageResourceEnvironment + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the refresh method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder Refresh + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResource for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageResource from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResource in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageResource from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..55b903e6df6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..1e787904c14 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..0ec48da2a9c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..94aa55d33ec --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..0284b807d68 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs new file mode 100644 index 00000000000..51dcf30c7a8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResourceRoleItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item +{ + /// + /// Provides operations to manage the accessPackageResourceRoles property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceRole entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceRoles for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceRoles in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRole body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..313c38b0f7b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..6a8711d4769 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..98406db7c1d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..560a3b5c53c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..9bc9a2b7d67 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..08fab3a4039 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResourceScopeItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item +{ + /// + /// Provides operations to manage the accessPackageResourceScopes property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackageResource property of the microsoft.graph.accessPackageResourceScope entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder AccessPackageResource + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageResourceScopes for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageResourceScopes in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/Refresh/RefreshRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/Refresh/RefreshRequestBuilder.cs new file mode 100644 index 00000000000..a77cd952a83 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/Refresh/RefreshRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh +{ + /// + /// Provides operations to call the refresh method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/refresh", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RefreshRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/refresh", rawUrl) + { + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// In Microsoft Entra entitlement management, refresh the accessPackageResource object to fetch the latest details for displayName, description, and resourceType from the origin system. For the AadApplication originSystem, this operation also updates the displayName and description for the accessPackageResourceRole. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RefreshRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b42850baf75 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..eed3c325d01 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..a9c1aadc592 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..a37656b3062 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs new file mode 100644 index 00000000000..44abec1b484 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/AccessPackagesRequestBuilder.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages +{ + /// + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of accessPackage + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackage%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..079121b9e6a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs new file mode 100644 index 00000000000..9734055e83e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackages/Item/AccessPackageItemRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item +{ + /// + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages/{accessPackage%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages/{accessPackage%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs new file mode 100644 index 00000000000..48ee70b5164 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/AccessPackagesWithUniqueName/AccessPackagesWithUniqueNameRequestBuilder.cs @@ -0,0 +1,130 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName +{ + /// + /// Provides operations to manage the accessPackages property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesWithUniqueNameRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Alternate key of accessPackage + public AccessPackagesWithUniqueNameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string uniqueName = "") : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages(uniqueName='{uniqueName}'){?%24expand,%24select}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(uniqueName)) PathParameters.Add("uniqueName", uniqueName); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackagesWithUniqueNameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/accessPackages(uniqueName='{uniqueName}'){?%24expand,%24select}", rawUrl) + { + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The access packages in this catalog. Read-only. Nullable. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesWithUniqueNameRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackagesWithUniqueNameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f17ede84b62 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs new file mode 100644 index 00000000000..fb530d6337f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/CustomAccessPackageWorkflowExtensionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions +{ + /// + /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// The unique identifier of customAccessPackageWorkflowExtension + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customAccessPackageWorkflowExtension%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomAccessPackageWorkflowExtensionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomAccessPackageWorkflowExtensionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtensionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to customAccessPackageWorkflowExtensions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to customAccessPackageWorkflowExtensions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs new file mode 100644 index 00000000000..07ef2ea5d15 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Item/CustomAccessPackageWorkflowExtensions/Item/CustomAccessPackageWorkflowExtensionItemRequestBuilder.cs @@ -0,0 +1,236 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item +{ + /// + /// Provides operations to manage the customAccessPackageWorkflowExtensions property of the microsoft.graph.accessPackageCatalog entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomAccessPackageWorkflowExtensionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomAccessPackageWorkflowExtensionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/{accessPackageCatalog%2Did}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtension%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property customAccessPackageWorkflowExtensions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property customAccessPackageWorkflowExtensions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property customAccessPackageWorkflowExtensions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property customAccessPackageWorkflowExtensions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get customAccessPackageWorkflowExtensions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomAccessPackageWorkflowExtensionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchGetResponse.cs new file mode 100644 index 00000000000..b246de5c182 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SearchGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchRequestBuilder.cs new file mode 100644 index 00000000000..489b6cf0c75 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchRequestBuilder.cs @@ -0,0 +1,190 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search +{ + /// + /// Provides operations to call the Search method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SearchRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SearchRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/Search(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SearchRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs/Search(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function Search + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsSearchGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsSearchGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function Search + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsSearchGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function Search + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function Search + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SearchRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SearchRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchResponse.cs new file mode 100644 index 00000000000..3f039b36141 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/Catalogs/Search/SearchResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search +{ + [Obsolete("This class is obsolete. Use SearchGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SearchResponse : global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/CatalogsWithUniqueName/CatalogsWithUniqueNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/CatalogsWithUniqueName/CatalogsWithUniqueNameRequestBuilder.cs new file mode 100644 index 00000000000..1869527f270 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/CatalogsWithUniqueName/CatalogsWithUniqueNameRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName +{ + /// + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsWithUniqueNameRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Alternate key of accessPackageCatalog + public CatalogsWithUniqueNameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string uniqueName = "") : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs(uniqueName='{uniqueName}'){?%24expand,%24select}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(uniqueName)) PathParameters.Add("uniqueName", uniqueName); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CatalogsWithUniqueNameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/catalogs(uniqueName='{uniqueName}'){?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property catalogs for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property catalogs in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property catalogs for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get catalogs from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property catalogs in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsWithUniqueNameRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get catalogs from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsWithUniqueNameRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsWithUniqueNameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CatalogsWithUniqueNameRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2a685245f38..49bff988109 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 344461c5146..46476737fe7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f4bdb7600f1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..142cd00987f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..287bb8205d6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..9bdc6bb9ae0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..be4a598d127 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..7bca80399f4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..9f3fbe52280 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..01cf984cff7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2e1cbad76c6..ff01471f740 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 986eacced8b..28cb9b378c3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d6ced02e53f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..f75352f46c2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..692a58f344f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..6a1bc9bf663 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ce4e165178f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..2be0d87a74a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..7c8479c9703 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..71d99a53953 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 9fc6d04b995..5e52c8b250f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 22a1e9381f6..76f67c5e92f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9a93530f4f7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..b7081d9d9aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..fb0f38273b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..2626f21d845 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..643952a95d9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..5815edb4d5b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..cefa68a8377 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..1fd59c8448f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b4a8a74d35c..c4d82b539ff 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 79277164a9d..8207d1bf009 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3bcdcba1390 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..ce8d10b3c58 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..8b4e152cfaa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..61eec606b0f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..60fe2e15e2e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..24ad32371ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..8aa58c49e7b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..b180259a800 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 933c757bdeb..a23fbf16b7a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 8d7dd74ad0e..70d250ed772 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..568ea94429c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..067cf7f0dd5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..808a11f214a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..7e7ed6fda2d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c2e2b57a4c4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..4322f59a1ce --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..0fefdd0c6ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..12dad13cfce --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index abfdb25a429..5aa3dab52f8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f033ac0fde8..71589b53b7f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b749fe2c261 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..18164591441 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..f46eaa7e8fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..c194a08b70f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4cef7d41086 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..486ffb5299f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..0bc19c84d1d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..3a560fe474c --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 297193c1315..e545841604c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index d1b25763e82..f269cc2925a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..e15ee1991ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..886a828ecc5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..ed5c7252490 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..cbdb7bc7f19 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f53186e6821 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..850c0ea644a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..e9740644086 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..c95ee8fdc0b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ad3fedf2ed9..a4d472aabfc 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 169fd238e3f..92826f1135b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..23095bc5805 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..2453b6b4ab4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..5a2e290196e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..4549d9bc177 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..439859b98fd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..d4b2bfff011 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..da7d025ac0d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..a34845eb0d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index f0544e89a2c..d121fb1c4f3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -46,6 +47,12 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index cdcf3fbf7cf..2aadcb256ec 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 7d45cf5d32a..02bbc67c795 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -32,6 +33,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..e749aa0e8c9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..f29d3cb0898 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..6cd06649a89 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..f37fece5214 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..797692bda69 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..480c76ff94b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..cbf2f8f2241 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..6a5ae57dc11 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b0103bec28b..ee3442d3573 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -39,6 +40,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 47239e5504b..1b399e685c4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -32,6 +33,12 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0e690e3df9d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..4c135ea908e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..5c8d3375a16 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..1f28551be20 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..cd76c3606e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..a0e65f2ac49 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..c016cfd9cb2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d21055bdb92 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c2e40c78d59 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..835bb263257 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of a customDataProvidedResourceUploadSession created for a customDataProvidedResource object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of a customDataProvidedResourceUploadSession created for a customDataProvidedResource object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..9b286122882 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..4deb923726a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,246 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new customDataProvidedResourceUploadSession object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new customDataProvidedResourceUploadSession object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Read the properties and relationships of a customDataProvidedResourceUploadSession object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 59ba0a0a4a5..28958622063 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5461bf87f19..fa006ade712 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..59672089599 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..74ceb7cf772 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..ffe892018ca --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..a909c50dc9d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2e5e5cbd5d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..ace6211213f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..068fcc9fad8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..730181e97de --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 707d536955f..6ad2b1078a2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 57e443ddc58..4729423f6c5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..eb15a889b13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..14e191876d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..a8c1aa38b65 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..5211ed1068b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..064bc72a464 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..ea01e0175fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..4daf78756a5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..2a6073aa35e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index 569f190570e..bcc6481f35d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 371965ca685..80c2531ca0c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 63d7b93b3da..a6f4541f0d3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -30,6 +31,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..56520a129f5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..2ddf7b37b15 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..7f7c018a1f7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..fd646242f71 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..41ccdf5fc2e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..eadd62688d5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..1f2b33851d5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..12ed28dfe17 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index fc3ca70c8ad..f1a234a3ce6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 85e5fad59a1..b67ba16d9e3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -30,6 +31,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..6b389568556 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..eefdae4fbcf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..f399e806d90 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..d06c09ace22 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..c5381ac054a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..5099d622f47 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..bee52c2b231 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..8d2de875e63 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f07cc09e6fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..3311a5c96b8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..3ff180afaac --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..07ed3405000 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/AccessPackageSuggestionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/AccessPackageSuggestionsRequestBuilder.cs new file mode 100644 index 00000000000..d2794209806 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/AccessPackageSuggestionsRequestBuilder.cs @@ -0,0 +1,249 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions +{ + /// + /// Provides operations to manage the accessPackageSuggestions property of the microsoft.graph.entitlementManagement entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the accessPackageSuggestions property of the microsoft.graph.entitlementManagement entity. + /// The unique identifier of accessPackageSuggestion + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageSuggestion%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageSuggestionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageSuggestionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Provides operations to call the filterByCurrentUser method. + /// + /// A + /// Usage: on='{on}' + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder FilterByCurrentUserWithOn(string on) + { + if(string.IsNullOrEmpty(on)) throw new ArgumentNullException(nameof(on)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(PathParameters, RequestAdapter, on); + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to accessPackageSuggestions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to accessPackageSuggestions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..53d6861ff83 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs new file mode 100644 index 00000000000..bf42052c2c8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs new file mode 100644 index 00000000000..ebf94e15e16 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnRequestBuilder.cs @@ -0,0 +1,191 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn +{ + /// + /// Provides operations to call the filterByCurrentUser method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: on='{on}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string on = "") : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(on)) PathParameters.Add("on", on); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilterByCurrentUserWithOnRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/filterByCurrentUser(on='{on}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve suggested accessPackageSuggestion objects for the current end user. This operation returns access packages that are suggested based on various criteria such as related people insights and the user's assignment history. The suggestions help end users discover relevant access packages they may need for their role or work context. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsFilterByCurrentUserWithOnGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve suggested accessPackageSuggestion objects for the current end user. This operation returns access packages that are suggested based on various criteria such as related people insights and the user's assignment history. The suggestions help end users discover relevant access packages they may need for their role or work context. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsFilterByCurrentUserWithOnGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve suggested accessPackageSuggestion objects for the current end user. This operation returns access packages that are suggested based on various criteria such as related people insights and the user's assignment history. The suggestions help end users discover relevant access packages they may need for their role or work context. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve suggested accessPackageSuggestion objects for the current end user. This operation returns access packages that are suggested based on various criteria such as related people insights and the user's assignment history. The suggestions help end users discover relevant access packages they may need for their role or work context. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilterByCurrentUserWithOnRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs new file mode 100644 index 00000000000..8d4011585c8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/FilterByCurrentUserWithOn/FilterByCurrentUserWithOnResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn +{ + [Obsolete("This class is obsolete. Use FilterByCurrentUserWithOnGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilterByCurrentUserWithOnResponse : global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackage/AccessPackageRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackage/AccessPackageRequestBuilder.cs new file mode 100644 index 00000000000..9ab5baaf7d2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackage/AccessPackageRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage +{ + /// + /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageSuggestion entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion%2Did}/accessPackage{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion%2Did}/accessPackage{?%24expand,%24select}", rawUrl) + { + } + /// + /// The access package information for the suggested package. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The access package information for the suggested package. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The access package information for the suggested package. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackageSuggestionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackageSuggestionItemRequestBuilder.cs new file mode 100644 index 00000000000..b4183d1894f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageSuggestions/Item/AccessPackageSuggestionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item +{ + /// + /// Provides operations to manage the accessPackageSuggestions property of the microsoft.graph.entitlementManagement entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the accessPackage property of the microsoft.graph.accessPackageSuggestion entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder AccessPackage + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageSuggestionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageSuggestionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageSuggestions/{accessPackageSuggestion%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property accessPackageSuggestions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property accessPackageSuggestions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property accessPackageSuggestions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property accessPackageSuggestions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get accessPackageSuggestions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageSuggestionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 9555358977e..c3ce95d1396 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 229276172e2..33033ee7b55 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..6e0e732c909 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..747f285b680 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..615376307d2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..e26d07d6c22 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..dd12dbc0350 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..afae2acd08f --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..bcda827fd34 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..fdcb4abbce5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1ecc29aef8f..a67dd7ab604 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -42,6 +43,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 68587992ff5..1a89802fa9e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -36,6 +37,11 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a89da50176e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..2bf264190ec --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..79236f26b7b --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..36855d8b733 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..39464822699 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..76247b32dcf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the uploadFile method. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder UploadFile + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property uploadSessions for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property uploadSessions in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs new file mode 100644 index 00000000000..7c32db10fcf --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/UploadFile/UploadFileRequestBuilder.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile +{ + /// + /// Provides operations to call the uploadFile method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadFileRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/uploadFile", rawUrl) + { + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Upload a file in a customDataProvidedResourceUploadSession created for a customDataProvidedResource. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadFileRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs new file mode 100644 index 00000000000..7e9a8beb122 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions +{ + /// + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// The unique identifier of customDataProvidedResourceUploadSession + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get uploadSessions from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to uploadSessions for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get uploadSessions from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/AvailableAccessPackagesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/AvailableAccessPackagesRequestBuilder.cs new file mode 100644 index 00000000000..9303654e0a6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/AvailableAccessPackagesRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages +{ + /// + /// Provides operations to manage the availableAccessPackages property of the microsoft.graph.entitlementManagement entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackagesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the availableAccessPackages property of the microsoft.graph.entitlementManagement entity. + /// The unique identifier of availableAccessPackage + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("availableAccessPackage%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AvailableAccessPackagesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AvailableAccessPackagesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get availableAccessPackages from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AvailableAccessPackageCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to availableAccessPackages for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get availableAccessPackages from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to availableAccessPackages for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get availableAccessPackages from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackagesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackagesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackagesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b777ddf75ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/AvailableAccessPackageItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/AvailableAccessPackageItemRequestBuilder.cs new file mode 100644 index 00000000000..bf96fb8e11e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/AvailableAccessPackageItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item +{ + /// + /// Provides operations to manage the availableAccessPackages property of the microsoft.graph.entitlementManagement entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackageItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the resourceRoleScopes property of the microsoft.graph.availableAccessPackage entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder ResourceRoleScopes + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AvailableAccessPackageItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AvailableAccessPackageItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property availableAccessPackages for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get availableAccessPackages from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property availableAccessPackages in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property availableAccessPackages for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get availableAccessPackages from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property availableAccessPackages in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackageItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get availableAccessPackages from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackageItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackageItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AvailableAccessPackageItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b7c4a45a359 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Item/AccessPackageResourceRoleScopeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Item/AccessPackageResourceRoleScopeItemRequestBuilder.cs new file mode 100644 index 00000000000..9c3b9e44c2d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/Item/AccessPackageResourceRoleScopeItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item +{ + /// + /// Provides operations to manage the resourceRoleScopes property of the microsoft.graph.availableAccessPackage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleScopeItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleScopeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes/{accessPackageResourceRoleScope%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AccessPackageResourceRoleScopeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes/{accessPackageResourceRoleScope%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// The resource role scopes associated with this available access package. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScope.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The resource role scopes associated with this available access package. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The resource role scopes associated with this available access package. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleScopeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AccessPackageResourceRoleScopeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/ResourceRoleScopesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/ResourceRoleScopesRequestBuilder.cs new file mode 100644 index 00000000000..960e964b088 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AvailableAccessPackages/Item/ResourceRoleScopes/ResourceRoleScopesRequestBuilder.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes +{ + /// + /// Provides operations to manage the resourceRoleScopes property of the microsoft.graph.availableAccessPackage entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourceRoleScopesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the resourceRoleScopes property of the microsoft.graph.availableAccessPackage entity. + /// The unique identifier of accessPackageResourceRoleScope + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("accessPackageResourceRoleScope%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResourceRoleScopesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResourceRoleScopesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/availableAccessPackages/{availableAccessPackage%2Did}/resourceRoleScopes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the accessPackageResourceRoleScope objects associated with an availableAccessPackage. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScopeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the accessPackageResourceRoleScope objects associated with an availableAccessPackage. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the accessPackageResourceRoleScope objects associated with an availableAccessPackage. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourceRoleScopesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourceRoleScopesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.cs index feda69dd56d..9ceb4593e8b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/EntitlementManagementRequestBuilder.cs @@ -11,9 +11,11 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRequests; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackagesWithUniqueName; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests; +using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.Settings; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.Subjects; @@ -91,11 +93,21 @@ public partial class EntitlementManagementRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.AccessPackagesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the accessPackageSuggestions property of the microsoft.graph.entitlementManagement entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder AccessPackageSuggestions + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the assignmentRequests property of the microsoft.graph.entitlementManagement entity. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.AssignmentRequestsRequestBuilder AssignmentRequests { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.AssignmentRequestsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the availableAccessPackages property of the microsoft.graph.entitlementManagement entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder AvailableAccessPackages + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the connectedOrganizations property of the microsoft.graph.entitlementManagement entity. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations.ConnectedOrganizationsRequestBuilder ConnectedOrganizations { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/IdentityGovernanceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/IdentityGovernanceRequestBuilder.cs index 2be033addae..114e81dcc9a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/IdentityGovernanceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/IdentityGovernanceRequestBuilder.cs @@ -2,6 +2,8 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.AccessReviews; using Microsoft.Graph.Beta.IdentityGovernance.AppConsent; +using Microsoft.Graph.Beta.IdentityGovernance.Catalogs; +using Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows; using Microsoft.Graph.Beta.IdentityGovernance.PermissionsAnalytics; @@ -37,6 +39,11 @@ public partial class IdentityGovernanceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder Catalogs + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the entitlementManagement property of the microsoft.graph.identityGovernance entity. public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.EntitlementManagementRequestBuilder EntitlementManagement { @@ -73,6 +80,17 @@ public partial class IdentityGovernanceRequestBuilder : BaseRequestBuilder get => new global::Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.TermsOfUseRequestBuilder(PathParameters, RequestAdapter); } /// + /// Provides operations to manage the catalogs property of the microsoft.graph.identityGovernance entity. + /// + /// A + /// Alternate key of accessPackageCatalog + [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] + public global::Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder CatalogsWithUniqueName(string uniqueName) + { + if(string.IsNullOrEmpty(uniqueName)) throw new ArgumentNullException(nameof(uniqueName)); + return new global::Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder(PathParameters, RequestAdapter, uniqueName); + } + /// /// Instantiates a new and sets the default values. /// /// Path parameters for the request diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs index 6c02cf049aa..9b06632b081 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -54,7 +54,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs index 6d9ca22952a..64620b7dd60 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -35,7 +35,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DirectoryObjectItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs index 35635961430..5a5a7fccc5c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -54,7 +54,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs index 231d291cebd..c664f8690cc 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -35,7 +35,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DirectoryObjectItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs index d8530cab3d6..6e5e663dff2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -54,7 +54,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs index d164486ca44..92910ed2218 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -35,7 +35,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DirectoryObjectItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs index 3b3be6676fb..9cb02d1a8b6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -54,7 +54,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +77,7 @@ public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter r return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -105,7 +105,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs index ba0c6dd0917..46686fcb948 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -35,7 +35,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA { } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestA return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get administrationScopeTargets from identityGovernance + /// The administrative units in the scope of the workflow. Optional. Supports $expand. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DirectoryObjectItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/GroupRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/GroupRequestBuilder.cs index 7fee85d965f..105a42a5855 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/GroupRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/GroupRequestBuilder.cs @@ -7,6 +7,7 @@ using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.EligibilityScheduleInstances; using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.EligibilityScheduleRequests; using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.EligibilitySchedules; +using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -60,6 +61,11 @@ public partial class GroupRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.EligibilitySchedules.EligibilitySchedulesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccessGroup entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder Resources + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8675165a15e --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Item/GroupResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Item/GroupResourceItemRequestBuilder.cs new file mode 100644 index 00000000000..ade57f923cd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/Item/GroupResourceItemRequestBuilder.cs @@ -0,0 +1,230 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item +{ + /// + /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccessGroup entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GroupResourceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GroupResourceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources/{groupResource%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GroupResourceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources/{groupResource%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property resources for identityGovernance + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of a groupResource object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property resources in identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GroupResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GroupResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property resources for identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of a groupResource object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property resources in identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GroupResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GroupResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GroupResourceItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of a groupResource object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GroupResourceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GroupResourceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GroupResourceItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/ResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/ResourcesRequestBuilder.cs new file mode 100644 index 00000000000..43c9db47990 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/PrivilegedAccess/Group/Resources/ResourcesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count; +using Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources +{ + /// + /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccessGroup entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourcesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccessGroup entity. + /// The unique identifier of groupResource + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("groupResource%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ResourcesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/privilegedAccess/group/resources{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the groupResource objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupResourceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to resources for identityGovernance + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GroupResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GroupResource body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupResource.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the groupResource objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to resources for identityGovernance + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GroupResource body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GroupResource body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the groupResource objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourcesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourcesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ResourcesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs new file mode 100644 index 00000000000..696fd631322 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs @@ -0,0 +1,142 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Me.FindMeetingLocations +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FindMeetingLocationsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The allowFreeOnly property + public bool? AllowFreeOnly + { + get { return BackingStore?.Get("allowFreeOnly"); } + set { BackingStore?.Set("allowFreeOnly", value); } + } + /// The attendees property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Attendees + { + get { return BackingStore?.Get?>("attendees"); } + set { BackingStore?.Set("attendees", value); } + } +#nullable restore +#else + public List Attendees + { + get { return BackingStore?.Get>("attendees"); } + set { BackingStore?.Set("attendees", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The maxCandidates property + public int? MaxCandidates + { + get { return BackingStore?.Get("maxCandidates"); } + set { BackingStore?.Set("maxCandidates", value); } + } + /// The meetingDuration property + public TimeSpan? MeetingDuration + { + get { return BackingStore?.Get("meetingDuration"); } + set { BackingStore?.Set("meetingDuration", value); } + } + /// The query property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Query + { + get { return BackingStore?.Get("query"); } + set { BackingStore?.Set("query", value); } + } +#nullable restore +#else + public string Query + { + get { return BackingStore?.Get("query"); } + set { BackingStore?.Set("query", value); } + } +#endif + /// The timeConstraint property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.TimeConstraint? TimeConstraint + { + get { return BackingStore?.Get("timeConstraint"); } + set { BackingStore?.Set("timeConstraint", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.TimeConstraint TimeConstraint + { + get { return BackingStore?.Get("timeConstraint"); } + set { BackingStore?.Set("timeConstraint", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FindMeetingLocationsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "allowFreeOnly", n => { AllowFreeOnly = n.GetBoolValue(); } }, + { "attendees", n => { Attendees = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AttendeeBase.CreateFromDiscriminatorValue)?.AsList(); } }, + { "maxCandidates", n => { MaxCandidates = n.GetIntValue(); } }, + { "meetingDuration", n => { MeetingDuration = n.GetTimeSpanValue(); } }, + { "query", n => { Query = n.GetStringValue(); } }, + { "timeConstraint", n => { TimeConstraint = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.TimeConstraint.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("allowFreeOnly", AllowFreeOnly); + writer.WriteCollectionOfObjectValues("attendees", Attendees); + writer.WriteIntValue("maxCandidates", MaxCandidates); + writer.WriteTimeSpanValue("meetingDuration", MeetingDuration); + writer.WriteStringValue("query", Query); + writer.WriteObjectValue("timeConstraint", TimeConstraint); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs new file mode 100644 index 00000000000..614f6710df2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.FindMeetingLocations +{ + /// + /// Provides operations to call the findMeetingLocations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FindMeetingLocationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FindMeetingLocationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/findMeetingLocations", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FindMeetingLocationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/findMeetingLocations", rawUrl) + { + } + /// + /// Invoke action findMeetingLocations + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action findMeetingLocations + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FindMeetingLocationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs index 881d0759fb7..f2007f5a0a2 100644 --- a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs @@ -41,6 +41,7 @@ using Microsoft.Graph.Beta.Me.ExportDeviceAndAppManagementDataWithSkipWithTop; using Microsoft.Graph.Beta.Me.ExportPersonalData; using Microsoft.Graph.Beta.Me.Extensions; +using Microsoft.Graph.Beta.Me.FindMeetingLocations; using Microsoft.Graph.Beta.Me.FindMeetingTimes; using Microsoft.Graph.Beta.Me.FindRoomLists; using Microsoft.Graph.Beta.Me.FindRooms; @@ -328,6 +329,11 @@ public partial class MeRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Me.Extensions.ExtensionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the findMeetingLocations method. + public global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder FindMeetingLocations + { + get => new global::Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the findMeetingTimes method. public global::Microsoft.Graph.Beta.Me.FindMeetingTimes.FindMeetingTimesRequestBuilder FindMeetingTimes { diff --git a/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs index c5284aa2d63..5dd87d60302 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter reque { } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs index 3260cab62a1..9c683bfa5b6 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter { } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs index fbea73ee2bf..579ee7ead24 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetAutomati await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs index f4076a9da87..e2c9844e147 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetManualLo await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageApprovalStage.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageApprovalStage.cs index 5de990b3387..c37d9a70483 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageApprovalStage.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageApprovalStage.cs @@ -19,6 +19,12 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// The approverInformationVisibility property + public global::Microsoft.Graph.Beta.Models.ApproverInformationVisibility? ApproverInformationVisibility + { + get { return BackingStore?.Get("approverInformationVisibility"); } + set { BackingStore?.Set("approverInformationVisibility", value); } + } /// Stores model information. public IBackingStore BackingStore { get; private set; } /// The number of days that a request can be pending a response before it is automatically denied. @@ -151,6 +157,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "approverInformationVisibility", n => { ApproverInformationVisibility = n.GetEnumValue(); } }, { "durationBeforeAutomaticDenial", n => { DurationBeforeAutomaticDenial = n.GetTimeSpanValue(); } }, { "durationBeforeEscalation", n => { DurationBeforeEscalation = n.GetTimeSpanValue(); } }, { "escalationApprovers", n => { EscalationApprovers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SubjectSet.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -169,6 +176,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("approverInformationVisibility", ApproverInformationVisibility); writer.WriteTimeSpanValue("durationBeforeAutomaticDenial", DurationBeforeAutomaticDenial); writer.WriteTimeSpanValue("durationBeforeEscalation", DurationBeforeEscalation); writer.WriteCollectionOfObjectValues("escalationApprovers", EscalationApprovers); diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs index 23b30f30e18..d4bf759167c 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs @@ -183,6 +183,22 @@ public string ResourceType get { return BackingStore?.Get("resourceType"); } set { BackingStore?.Set("resourceType", value); } } +#endif + /// The uploadSessions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? UploadSessions + { + get { return BackingStore?.Get?>("uploadSessions"); } + set { BackingStore?.Set("uploadSessions", value); } + } +#nullable restore +#else + public List UploadSessions + { + get { return BackingStore?.Get>("uploadSessions"); } + set { BackingStore?.Set("uploadSessions", value); } + } #endif /// A unique resource locator for the resource, such as the URL for signing a user into an application. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -208,7 +224,12 @@ public string Url public static new global::Microsoft.Graph.Beta.Models.AccessPackageResource CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.AccessPackageResource(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.customDataProvidedResource" => new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResource(), + _ => new global::Microsoft.Graph.Beta.Models.AccessPackageResource(), + }; } /// /// The deserialization information for the current model @@ -230,6 +251,7 @@ public override IDictionary> GetFieldDeserializers() { "originId", n => { OriginId = n.GetStringValue(); } }, { "originSystem", n => { OriginSystem = n.GetStringValue(); } }, { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + { "uploadSessions", n => { UploadSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "url", n => { Url = n.GetStringValue(); } }, }; } @@ -253,6 +275,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("originId", OriginId); writer.WriteStringValue("originSystem", OriginSystem); writer.WriteStringValue("resourceType", ResourceType); + writer.WriteCollectionOfObjectValues("uploadSessions", UploadSessions); writer.WriteStringValue("url", Url); } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestion.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestion.cs new file mode 100644 index 00000000000..237a6bf88e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestion.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessPackageSuggestion : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The access package information for the suggested package. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AvailableAccessPackage? AccessPackage + { + get { return BackingStore?.Get("accessPackage"); } + set { BackingStore?.Set("accessPackage", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AvailableAccessPackage AccessPackage + { + get { return BackingStore?.Get("accessPackage"); } + set { BackingStore?.Set("accessPackage", value); } + } +#endif + /// A collection of reasons why this access package is being suggested to the user. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Reasons + { + get { return BackingStore?.Get?>("reasons"); } + set { BackingStore?.Set("reasons", value); } + } +#nullable restore +#else + public List Reasons + { + get { return BackingStore?.Get>("reasons"); } + set { BackingStore?.Set("reasons", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessPackage", n => { AccessPackage = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue); } }, + { "reasons", n => { Reasons = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("accessPackage", AccessPackage); + writer.WriteCollectionOfObjectValues("reasons", Reasons); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionCollectionResponse.cs new file mode 100644 index 00000000000..ad1412bacca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessPackageSuggestionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionReason.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionReason.cs new file mode 100644 index 00000000000..edcb482d318 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionReason.cs @@ -0,0 +1,87 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessPackageSuggestionReason : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessPackageSuggestionReason() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.accessPackageSuggestionRelatedPeopleBased" => new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionRelatedPeopleBased(), + "#microsoft.graph.accessPackageSuggestionSelfAssignmentHistoryBased" => new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionSelfAssignmentHistoryBased(), + _ => new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionRelatedPeopleBased.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionRelatedPeopleBased.cs new file mode 100644 index 00000000000..f0539705569 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionRelatedPeopleBased.cs @@ -0,0 +1,79 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessPackageSuggestionRelatedPeopleBased : global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason, IParsable + #pragma warning restore CS1591 + { + /// A collection of identities representing people related to the current user who may have access to similar resources. This property is only populated when the tenant's endUserSettings have relatedPeopleInsightLevel set to countAndNames. This includes both the user ID and display name information. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? RelatedPeople + { + get { return BackingStore?.Get?>("relatedPeople"); } + set { BackingStore?.Set("relatedPeople", value); } + } +#nullable restore +#else + public List RelatedPeople + { + get { return BackingStore?.Get>("relatedPeople"); } + set { BackingStore?.Set("relatedPeople", value); } + } +#endif + /// The number of related people who have assignments to this access package. This count is always provided regardless of the relatedPeopleInsightLevel setting. + public int? RelatedPeopleAssignmentCount + { + get { return BackingStore?.Get("relatedPeopleAssignmentCount"); } + set { BackingStore?.Set("relatedPeopleAssignmentCount", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public AccessPackageSuggestionRelatedPeopleBased() : base() + { + OdataType = "#microsoft.graph.accessPackageSuggestionRelatedPeopleBased"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionRelatedPeopleBased CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionRelatedPeopleBased(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "relatedPeople", n => { RelatedPeople = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Identity.CreateFromDiscriminatorValue)?.AsList(); } }, + { "relatedPeopleAssignmentCount", n => { RelatedPeopleAssignmentCount = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("relatedPeople", RelatedPeople); + writer.WriteIntValue("relatedPeopleAssignmentCount", RelatedPeopleAssignmentCount); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionSelfAssignmentHistoryBased.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionSelfAssignmentHistoryBased.cs new file mode 100644 index 00000000000..9fcc17714e7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageSuggestionSelfAssignmentHistoryBased.cs @@ -0,0 +1,69 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessPackageSuggestionSelfAssignmentHistoryBased : global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason, IParsable + #pragma warning restore CS1591 + { + /// The date and time when the user was last assigned to this access package. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. + public DateTimeOffset? LastAssignmentDateTime + { + get { return BackingStore?.Get("lastAssignmentDateTime"); } + set { BackingStore?.Set("lastAssignmentDateTime", value); } + } + /// The pastAssigmentCount property + public int? PastAssigmentCount + { + get { return BackingStore?.Get("pastAssigmentCount"); } + set { BackingStore?.Set("pastAssigmentCount", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public AccessPackageSuggestionSelfAssignmentHistoryBased() : base() + { + OdataType = "#microsoft.graph.accessPackageSuggestionSelfAssignmentHistoryBased"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionSelfAssignmentHistoryBased CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestionSelfAssignmentHistoryBased(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "lastAssignmentDateTime", n => { LastAssignmentDateTime = n.GetDateTimeOffsetValue(); } }, + { "pastAssigmentCount", n => { PastAssigmentCount = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("lastAssignmentDateTime", LastAssignmentDateTime); + writer.WriteIntValue("pastAssigmentCount", PastAssigmentCount); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewAccessPackageAssignmentPolicyScope.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewAccessPackageAssignmentPolicyScope.cs new file mode 100644 index 00000000000..e01bac6aa1b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewAccessPackageAssignmentPolicyScope.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewAccessPackageAssignmentPolicyScope : global::Microsoft.Graph.Beta.Models.AccessReviewResourceScope, IParsable + #pragma warning restore CS1591 + { + /// The display name of the access package. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessPackageDisplayName + { + get { return BackingStore?.Get("accessPackageDisplayName"); } + set { BackingStore?.Set("accessPackageDisplayName", value); } + } +#nullable restore +#else + public string AccessPackageDisplayName + { + get { return BackingStore?.Get("accessPackageDisplayName"); } + set { BackingStore?.Set("accessPackageDisplayName", value); } + } +#endif + /// The access package identifier. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AccessPackageId + { + get { return BackingStore?.Get("accessPackageId"); } + set { BackingStore?.Set("accessPackageId", value); } + } +#nullable restore +#else + public string AccessPackageId + { + get { return BackingStore?.Get("accessPackageId"); } + set { BackingStore?.Set("accessPackageId", value); } + } +#endif + /// The display name of the catalog. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CatalogDisplayName + { + get { return BackingStore?.Get("catalogDisplayName"); } + set { BackingStore?.Set("catalogDisplayName", value); } + } +#nullable restore +#else + public string CatalogDisplayName + { + get { return BackingStore?.Get("catalogDisplayName"); } + set { BackingStore?.Set("catalogDisplayName", value); } + } +#endif + /// The catalog identifier. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CatalogId + { + get { return BackingStore?.Get("catalogId"); } + set { BackingStore?.Set("catalogId", value); } + } +#nullable restore +#else + public string CatalogId + { + get { return BackingStore?.Get("catalogId"); } + set { BackingStore?.Set("catalogId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewAccessPackageAssignmentPolicyScope() : base() + { + OdataType = "#microsoft.graph.accessReviewAccessPackageAssignmentPolicyScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewAccessPackageAssignmentPolicyScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewAccessPackageAssignmentPolicyScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "accessPackageDisplayName", n => { AccessPackageDisplayName = n.GetStringValue(); } }, + { "accessPackageId", n => { AccessPackageId = n.GetStringValue(); } }, + { "catalogDisplayName", n => { CatalogDisplayName = n.GetStringValue(); } }, + { "catalogId", n => { CatalogId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("accessPackageDisplayName", AccessPackageDisplayName); + writer.WriteStringValue("accessPackageId", AccessPackageId); + writer.WriteStringValue("catalogDisplayName", CatalogDisplayName); + writer.WriteStringValue("catalogId", CatalogId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs deleted file mode 100644 index 76aab18a609..00000000000 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadRequestCalloutData.cs +++ /dev/null @@ -1,125 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class AccessReviewDataUploadRequestCalloutData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable - #pragma warning restore CS1591 - { - /// The accessReviewInstance property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.AccessReviewInstance? AccessReviewInstance - { - get { return BackingStore?.Get("accessReviewInstance"); } - set { BackingStore?.Set("accessReviewInstance", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.AccessReviewInstance AccessReviewInstance - { - get { return BackingStore?.Get("accessReviewInstance"); } - set { BackingStore?.Set("accessReviewInstance", value); } - } -#endif - /// The callbackDataType property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? CallbackDataType - { - get { return BackingStore?.Get("callbackDataType"); } - set { BackingStore?.Set("callbackDataType", value); } - } -#nullable restore -#else - public string CallbackDataType - { - get { return BackingStore?.Get("callbackDataType"); } - set { BackingStore?.Set("callbackDataType", value); } - } -#endif - /// The catalog property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.AccessPackageCatalog? Catalog - { - get { return BackingStore?.Get("catalog"); } - set { BackingStore?.Set("catalog", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.AccessPackageCatalog Catalog - { - get { return BackingStore?.Get("catalog"); } - set { BackingStore?.Set("catalog", value); } - } -#endif - /// The resource property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.AccessPackageResource? Resource - { - get { return BackingStore?.Get("resource"); } - set { BackingStore?.Set("resource", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.AccessPackageResource Resource - { - get { return BackingStore?.Get("resource"); } - set { BackingStore?.Set("resource", value); } - } -#endif - /// - /// Instantiates a new and sets the default values. - /// - public AccessReviewDataUploadRequestCalloutData() : base() - { - OdataType = "#microsoft.graph.accessReviewDataUploadRequestCalloutData"; - } - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData(); - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "accessReviewInstance", n => { AccessReviewInstance = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue); } }, - { "callbackDataType", n => { CallbackDataType = n.GetStringValue(); } }, - { "catalog", n => { Catalog = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue); } }, - { "resource", n => { Resource = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteObjectValue("accessReviewInstance", AccessReviewInstance); - writer.WriteStringValue("callbackDataType", CallbackDataType); - writer.WriteObjectValue("catalog", Catalog); - writer.WriteObjectValue("resource", Resource); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs index 9ee04af2d49..63a11268a13 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs @@ -76,102 +76,28 @@ public string PermissionType set { BackingStore?.Set("permissionType", value); } } #endif - /// The principalAADId property + /// The id of the principal who has permissions on the custom data provided resource. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public string? PrincipalAADId + public string? PrincipalId { - get { return BackingStore?.Get("principalAADId"); } - set { BackingStore?.Set("principalAADId", value); } + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } } #nullable restore #else - public string PrincipalAADId + public string PrincipalId { - get { return BackingStore?.Get("principalAADId"); } - set { BackingStore?.Set("principalAADId", value); } + get { return BackingStore?.Get("principalId"); } + set { BackingStore?.Set("principalId", value); } } #endif - /// The resourceDescription property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? ResourceDescription - { - get { return BackingStore?.Get("resourceDescription"); } - set { BackingStore?.Set("resourceDescription", value); } - } -#nullable restore -#else - public string ResourceDescription - { - get { return BackingStore?.Get("resourceDescription"); } - set { BackingStore?.Set("resourceDescription", value); } - } -#endif - /// The resourceId property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? ResourceId + /// The principalType property + public global::Microsoft.Graph.Beta.Models.PrincipalType? PrincipalType { - get { return BackingStore?.Get("resourceId"); } - set { BackingStore?.Set("resourceId", value); } + get { return BackingStore?.Get("principalType"); } + set { BackingStore?.Set("principalType", value); } } -#nullable restore -#else - public string ResourceId - { - get { return BackingStore?.Get("resourceId"); } - set { BackingStore?.Set("resourceId", value); } - } -#endif - /// The resourceName property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? ResourceName - { - get { return BackingStore?.Get("resourceName"); } - set { BackingStore?.Set("resourceName", value); } - } -#nullable restore -#else - public string ResourceName - { - get { return BackingStore?.Get("resourceName"); } - set { BackingStore?.Set("resourceName", value); } - } -#endif - /// The resourceOwners property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? ResourceOwners - { - get { return BackingStore?.Get?>("resourceOwners"); } - set { BackingStore?.Set("resourceOwners", value); } - } -#nullable restore -#else - public List ResourceOwners - { - get { return BackingStore?.Get>("resourceOwners"); } - set { BackingStore?.Set("resourceOwners", value); } - } -#endif - /// The resourceType property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? ResourceType - { - get { return BackingStore?.Get("resourceType"); } - set { BackingStore?.Set("resourceType", value); } - } -#nullable restore -#else - public string ResourceType - { - get { return BackingStore?.Get("resourceType"); } - set { BackingStore?.Set("resourceType", value); } - } -#endif /// /// Instantiates a new and sets the default values. /// @@ -201,12 +127,8 @@ public override IDictionary> GetFieldDeserializers() { "permissionId", n => { PermissionId = n.GetStringValue(); } }, { "permissionName", n => { PermissionName = n.GetStringValue(); } }, { "permissionType", n => { PermissionType = n.GetStringValue(); } }, - { "principalAADId", n => { PrincipalAADId = n.GetStringValue(); } }, - { "resourceDescription", n => { ResourceDescription = n.GetStringValue(); } }, - { "resourceId", n => { ResourceId = n.GetStringValue(); } }, - { "resourceName", n => { ResourceName = n.GetStringValue(); } }, - { "resourceOwners", n => { ResourceOwners = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, - { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + { "principalId", n => { PrincipalId = n.GetStringValue(); } }, + { "principalType", n => { PrincipalType = n.GetEnumValue(); } }, }; } /// @@ -221,12 +143,8 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("permissionId", PermissionId); writer.WriteStringValue("permissionName", PermissionName); writer.WriteStringValue("permissionType", PermissionType); - writer.WriteStringValue("principalAADId", PrincipalAADId); - writer.WriteStringValue("resourceDescription", ResourceDescription); - writer.WriteStringValue("resourceId", ResourceId); - writer.WriteStringValue("resourceName", ResourceName); - writer.WriteCollectionOfPrimitiveValues("resourceOwners", ResourceOwners); - writer.WriteStringValue("resourceType", ResourceType); + writer.WriteStringValue("principalId", PrincipalId); + writer.WriteEnumValue("principalType", PrincipalType); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItem.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItem.cs index 4644cca6662..2027a697531 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItem.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItem.cs @@ -50,6 +50,22 @@ public DateTimeOffset? AppliedDateTime get { return BackingStore?.Get("appliedDateTime"); } set { BackingStore?.Set("appliedDateTime", value); } } + /// The description of the apply result. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ApplyDescription + { + get { return BackingStore?.Get("applyDescription"); } + set { BackingStore?.Set("applyDescription", value); } + } +#nullable restore +#else + public string ApplyDescription + { + get { return BackingStore?.Get("applyDescription"); } + set { BackingStore?.Set("applyDescription", value); } + } +#endif /// The result of applying the decision. Possible values: New, AppliedSuccessfully, AppliedWithUnknownFailure, AppliedSuccessfullyButObjectNotFound, and ApplyNotSupported. Supports $select, $orderby, and $filter (eq only). Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -129,6 +145,22 @@ public string Justification get { return BackingStore?.Get("justification"); } set { BackingStore?.Set("justification", value); } } +#endif + /// The permission that grants the principal access to a resource. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission? Permission + { + get { return BackingStore?.Get("permission"); } + set { BackingStore?.Set("permission", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission Permission + { + get { return BackingStore?.Get("permission"); } + set { BackingStore?.Set("permission", value); } + } #endif /// Every decision item in an access review represents a principal's access to a resource. This property represents details of the principal. For example, if a decision item represents access of User 'Bob' to Group 'Sales' - The principal is 'Bob' and the resource is 'Sales'. Principals can be of two types - userIdentity and servicePrincipalIdentity. Supports $select. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -285,11 +317,13 @@ public override IDictionary> GetFieldDeserializers() { "accessReviewId", n => { AccessReviewId = n.GetStringValue(); } }, { "appliedBy", n => { AppliedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserIdentity.CreateFromDiscriminatorValue); } }, { "appliedDateTime", n => { AppliedDateTime = n.GetDateTimeOffsetValue(); } }, + { "applyDescription", n => { ApplyDescription = n.GetStringValue(); } }, { "applyResult", n => { ApplyResult = n.GetStringValue(); } }, { "decision", n => { Decision = n.GetStringValue(); } }, { "insights", n => { Insights = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GovernanceInsight.CreateFromDiscriminatorValue)?.AsList(); } }, { "instance", n => { Instance = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue); } }, { "justification", n => { Justification = n.GetStringValue(); } }, + { "permission", n => { Permission = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission.CreateFromDiscriminatorValue); } }, { "principal", n => { Principal = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Identity.CreateFromDiscriminatorValue); } }, { "principalLink", n => { PrincipalLink = n.GetStringValue(); } }, { "principalResourceMembership", n => { PrincipalResourceMembership = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.DecisionItemPrincipalResourceMembership.CreateFromDiscriminatorValue); } }, @@ -312,11 +346,13 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("accessReviewId", AccessReviewId); writer.WriteObjectValue("appliedBy", AppliedBy); writer.WriteDateTimeOffsetValue("appliedDateTime", AppliedDateTime); + writer.WriteStringValue("applyDescription", ApplyDescription); writer.WriteStringValue("applyResult", ApplyResult); writer.WriteStringValue("decision", Decision); writer.WriteCollectionOfObjectValues("insights", Insights); writer.WriteObjectValue("instance", Instance); writer.WriteStringValue("justification", Justification); + writer.WriteObjectValue("permission", Permission); writer.WriteObjectValue("principal", Principal); writer.WriteStringValue("principalLink", PrincipalLink); writer.WriteObjectValue("principalResourceMembership", PrincipalResourceMembership); diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemCustomDataProvidedResource.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemCustomDataProvidedResource.cs new file mode 100644 index 00000000000..e50ff71b1a6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemCustomDataProvidedResource.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewInstanceDecisionItemCustomDataProvidedResource : global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemResource, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewInstanceDecisionItemCustomDataProvidedResource() : base() + { + OdataType = "#microsoft.graph.accessReviewInstanceDecisionItemCustomDataProvidedResource"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCustomDataProvidedResource CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCustomDataProvidedResource(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemPermission.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemPermission.cs new file mode 100644 index 00000000000..f78737cf9d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemPermission.cs @@ -0,0 +1,153 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewInstanceDecisionItemPermission : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The description of the permission. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The display name of the permission. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The identifier of the permission. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#nullable restore +#else + public string Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The type of the permission. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewInstanceDecisionItemPermission() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "type", n => { Type = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("id", Id); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("type", Type); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs index 0f1cdf0251d..9032c312bf2 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs @@ -21,6 +21,22 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } + /// Description of the resource +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif /// Display name of the resource #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -106,6 +122,7 @@ public AccessReviewInstanceDecisionItemResource() { "#microsoft.graph.accessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource" => new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemAccessPackageAssignmentPolicyResource(), "#microsoft.graph.accessReviewInstanceDecisionItemAzureRoleResource" => new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemAzureRoleResource(), + "#microsoft.graph.accessReviewInstanceDecisionItemCustomDataProvidedResource" => new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCustomDataProvidedResource(), "#microsoft.graph.accessReviewInstanceDecisionItemServicePrincipalResource" => new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemServicePrincipalResource(), _ => new global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemResource(), }; @@ -118,6 +135,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "description", n => { Description = n.GetStringValue(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "id", n => { Id = n.GetStringValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, @@ -131,6 +149,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("description", Description); writer.WriteStringValue("displayName", DisplayName); writer.WriteStringValue("id", Id); writer.WriteStringValue("@odata.type", OdataType); diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemServicePrincipalResource.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemServicePrincipalResource.cs index dff12aa6f21..da21410afc5 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemServicePrincipalResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemServicePrincipalResource.cs @@ -27,6 +27,38 @@ public string AppId get { return BackingStore?.Get("appId"); } set { BackingStore?.Set("appId", value); } } +#endif + /// The display name of the app role. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppRoleDisplayName + { + get { return BackingStore?.Get("appRoleDisplayName"); } + set { BackingStore?.Set("appRoleDisplayName", value); } + } +#nullable restore +#else + public string AppRoleDisplayName + { + get { return BackingStore?.Get("appRoleDisplayName"); } + set { BackingStore?.Set("appRoleDisplayName", value); } + } +#endif + /// The identifier of the app role. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AppRoleId + { + get { return BackingStore?.Get("appRoleId"); } + set { BackingStore?.Set("appRoleId", value); } + } +#nullable restore +#else + public string AppRoleId + { + get { return BackingStore?.Get("appRoleId"); } + set { BackingStore?.Set("appRoleId", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -54,6 +86,8 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "appId", n => { AppId = n.GetStringValue(); } }, + { "appRoleDisplayName", n => { AppRoleDisplayName = n.GetStringValue(); } }, + { "appRoleId", n => { AppRoleId = n.GetStringValue(); } }, }; } /// @@ -65,6 +99,8 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteStringValue("appId", AppId); + writer.WriteStringValue("appRoleDisplayName", AppRoleDisplayName); + writer.WriteStringValue("appRoleId", AppRoleId); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScope.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScope.cs new file mode 100644 index 00000000000..79bc84456e3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScope.cs @@ -0,0 +1,61 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewPrincipalScope : global::Microsoft.Graph.Beta.Models.AccessReviewScope, IParsable + #pragma warning restore CS1591 + { + /// The scopeType property + public global::Microsoft.Graph.Beta.Models.AccessReviewPrincipalScopeType? ScopeType + { + get { return BackingStore?.Get("scopeType"); } + set { BackingStore?.Set("scopeType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewPrincipalScope() : base() + { + OdataType = "#microsoft.graph.accessReviewPrincipalScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewPrincipalScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AccessReviewPrincipalScope(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "scopeType", n => { ScopeType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("scopeType", ScopeType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScopeType.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScopeType.cs new file mode 100644 index 00000000000..d9ffa6c06c6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewPrincipalScopeType.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AccessReviewPrincipalScopeType + #pragma warning restore CS1591 + { + [EnumMember(Value = "allUsers")] + #pragma warning disable CS1591 + AllUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "guestUsers")] + #pragma warning disable CS1591 + GuestUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "inactiveUsers")] + #pragma warning disable CS1591 + InactiveUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "inactiveGuestUsers")] + #pragma warning disable CS1591 + InactiveGuestUsers, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScope.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScope.cs new file mode 100644 index 00000000000..b7f27ee9758 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScope.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AccessReviewResourceScope : global::Microsoft.Graph.Beta.Models.AccessReviewScope, IParsable + #pragma warning restore CS1591 + { + /// The display name of the resource. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The identifier of the resource. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// The scopeType property + public global::Microsoft.Graph.Beta.Models.AccessReviewResourceScopeType? ScopeType + { + get { return BackingStore?.Get("scopeType"); } + set { BackingStore?.Set("scopeType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public AccessReviewResourceScope() : base() + { + OdataType = "#microsoft.graph.accessReviewResourceScope"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AccessReviewResourceScope CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.accessReviewAccessPackageAssignmentPolicyScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewAccessPackageAssignmentPolicyScope(), + _ => new global::Microsoft.Graph.Beta.Models.AccessReviewResourceScope(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + { "scopeType", n => { ScopeType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteEnumValue("scopeType", ScopeType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScopeType.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScopeType.cs new file mode 100644 index 00000000000..ca9c142b45e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceScopeType.cs @@ -0,0 +1,36 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AccessReviewResourceScopeType + #pragma warning restore CS1591 + { + [EnumMember(Value = "group")] + #pragma warning disable CS1591 + Group, + #pragma warning restore CS1591 + [EnumMember(Value = "catalog")] + #pragma warning disable CS1591 + Catalog, + #pragma warning restore CS1591 + [EnumMember(Value = "servicePrincipal")] + #pragma warning disable CS1591 + ServicePrincipal, + #pragma warning restore CS1591 + [EnumMember(Value = "directoryRole")] + #pragma warning disable CS1591 + DirectoryRole, + #pragma warning restore CS1591 + [EnumMember(Value = "accessPackageAssignmentPolicy")] + #pragma warning disable CS1591 + AccessPackageAssignmentPolicy, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScope.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScope.cs index e71b2d093ba..cb0c010c664 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScope.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScope.cs @@ -60,6 +60,28 @@ public string QueryType set { BackingStore?.Set("queryType", value); } } #endif + /// The reviewerId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ReviewerId + { + get { return BackingStore?.Get("reviewerId"); } + set { BackingStore?.Set("reviewerId", value); } + } +#nullable restore +#else + public string ReviewerId + { + get { return BackingStore?.Get("reviewerId"); } + set { BackingStore?.Set("reviewerId", value); } + } +#endif + /// The scopeType property + public global::Microsoft.Graph.Beta.Models.AccessReviewReviewerScopeType? ScopeType + { + get { return BackingStore?.Get("scopeType"); } + set { BackingStore?.Set("scopeType", value); } + } /// /// Instantiates a new and sets the default values. /// @@ -88,6 +110,8 @@ public override IDictionary> GetFieldDeserializers() { "query", n => { Query = n.GetStringValue(); } }, { "queryRoot", n => { QueryRoot = n.GetStringValue(); } }, { "queryType", n => { QueryType = n.GetStringValue(); } }, + { "reviewerId", n => { ReviewerId = n.GetStringValue(); } }, + { "scopeType", n => { ScopeType = n.GetEnumValue(); } }, }; } /// @@ -101,6 +125,8 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("query", Query); writer.WriteStringValue("queryRoot", QueryRoot); writer.WriteStringValue("queryType", QueryType); + writer.WriteStringValue("reviewerId", ReviewerId); + writer.WriteEnumValue("scopeType", ScopeType); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScopeType.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScopeType.cs new file mode 100644 index 00000000000..d1827af303c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewReviewerScopeType.cs @@ -0,0 +1,44 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AccessReviewReviewerScopeType + #pragma warning restore CS1591 + { + [EnumMember(Value = "user")] + #pragma warning disable CS1591 + User, + #pragma warning restore CS1591 + [EnumMember(Value = "group")] + #pragma warning disable CS1591 + Group, + #pragma warning restore CS1591 + [EnumMember(Value = "self")] + #pragma warning disable CS1591 + Self, + #pragma warning restore CS1591 + [EnumMember(Value = "manager")] + #pragma warning disable CS1591 + Manager, + #pragma warning restore CS1591 + [EnumMember(Value = "sponsor")] + #pragma warning disable CS1591 + Sponsor, + #pragma warning restore CS1591 + [EnumMember(Value = "resourceOwner")] + #pragma warning disable CS1591 + ResourceOwner, + #pragma warning restore CS1591 + [EnumMember(Value = "managerOrSponsor")] + #pragma warning disable CS1591 + ManagerOrSponsor, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewScope.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewScope.cs index a6a4ce02443..a995a1b24d9 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewScope.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewScope.cs @@ -56,8 +56,11 @@ public AccessReviewScope() var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { + "#microsoft.graph.accessReviewAccessPackageAssignmentPolicyScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewAccessPackageAssignmentPolicyScope(), "#microsoft.graph.accessReviewInactiveUsersQueryScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewInactiveUsersQueryScope(), + "#microsoft.graph.accessReviewPrincipalScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewPrincipalScope(), "#microsoft.graph.accessReviewQueryScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewQueryScope(), + "#microsoft.graph.accessReviewResourceScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewResourceScope(), "#microsoft.graph.accessReviewReviewerScope" => new global::Microsoft.Graph.Beta.Models.AccessReviewReviewerScope(), "#microsoft.graph.principalResourceMembershipsScope" => new global::Microsoft.Graph.Beta.Models.PrincipalResourceMembershipsScope(), _ => new global::Microsoft.Graph.Beta.Models.AccessReviewScope(), diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewSet.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewSet.cs index 2cd893df2e9..c0b3dfafde7 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewSet.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewSet.cs @@ -59,6 +59,22 @@ public partial class AccessReviewSet : global::Microsoft.Graph.Beta.Models.Entit get { return BackingStore?.Get>("historyDefinitions"); } set { BackingStore?.Set("historyDefinitions", value); } } +#endif + /// Represents the instance of a review. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Instances + { + get { return BackingStore?.Get?>("instances"); } + set { BackingStore?.Set("instances", value); } + } +#nullable restore +#else + public List Instances + { + get { return BackingStore?.Get>("instances"); } + set { BackingStore?.Set("instances", value); } + } #endif /// Resource that enables administrators to manage directory-level access review policies in their tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -97,6 +113,7 @@ public override IDictionary> GetFieldDeserializers() { "decisions", n => { Decisions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue)?.AsList(); } }, { "definitions", n => { Definitions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition.CreateFromDiscriminatorValue)?.AsList(); } }, { "historyDefinitions", n => { HistoryDefinitions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewHistoryDefinition.CreateFromDiscriminatorValue)?.AsList(); } }, + { "instances", n => { Instances = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessReviewInstance.CreateFromDiscriminatorValue)?.AsList(); } }, { "policy", n => { Policy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewPolicy.CreateFromDiscriminatorValue); } }, }; } @@ -111,6 +128,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("decisions", Decisions); writer.WriteCollectionOfObjectValues("definitions", Definitions); writer.WriteCollectionOfObjectValues("historyDefinitions", HistoryDefinitions); + writer.WriteCollectionOfObjectValues("instances", Instances); writer.WriteObjectValue("policy", Policy); } } diff --git a/src/Microsoft.Graph/Generated/Models/AgentCapabilities.cs b/src/Microsoft.Graph/Generated/Models/AgentCapabilities.cs new file mode 100644 index 00000000000..9f2f6815297 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCapabilities.cs @@ -0,0 +1,123 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCapabilities : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// A list of protocol extensions supported by the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Extensions + { + get { return BackingStore?.Get?>("extensions"); } + set { BackingStore?.Set("extensions", value); } + } +#nullable restore +#else + public List Extensions + { + get { return BackingStore?.Get>("extensions"); } + set { BackingStore?.Set("extensions", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates if the agent supports sending push notifications for asynchronous task updates. + public bool? PushNotifications + { + get { return BackingStore?.Get("pushNotifications"); } + set { BackingStore?.Set("pushNotifications", value); } + } + /// Indicates if the agent provides a history of state transitions for a task. + public bool? StateTransitionHistory + { + get { return BackingStore?.Get("stateTransitionHistory"); } + set { BackingStore?.Set("stateTransitionHistory", value); } + } + /// Indicates if the agent supports Server-Sent Events (SSE) for streaming responses. + public bool? Streaming + { + get { return BackingStore?.Get("streaming"); } + set { BackingStore?.Set("streaming", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public AgentCapabilities() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentCapabilities CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCapabilities(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "extensions", n => { Extensions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentExtension.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "pushNotifications", n => { PushNotifications = n.GetBoolValue(); } }, + { "stateTransitionHistory", n => { StateTransitionHistory = n.GetBoolValue(); } }, + { "streaming", n => { Streaming = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("extensions", Extensions); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteBoolValue("pushNotifications", PushNotifications); + writer.WriteBoolValue("stateTransitionHistory", StateTransitionHistory); + writer.WriteBoolValue("streaming", Streaming); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCardManifest.cs b/src/Microsoft.Graph/Generated/Models/AgentCardManifest.cs new file mode 100644 index 00000000000..f630b2b9ed4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCardManifest.cs @@ -0,0 +1,376 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCardManifest : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The capabilities property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentCapabilities? Capabilities + { + get { return BackingStore?.Get("capabilities"); } + set { BackingStore?.Set("capabilities", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentCapabilities Capabilities + { + get { return BackingStore?.Get("capabilities"); } + set { BackingStore?.Set("capabilities", value); } + } +#endif + /// Object ID of the user or application that created the agent card manifest. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#nullable restore +#else + public string CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#endif + /// When this agent card manifest was created. + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// Default set of supported input MIME types for all skills, which can be overridden on a per-skill basis. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? DefaultInputModes + { + get { return BackingStore?.Get?>("defaultInputModes"); } + set { BackingStore?.Set("defaultInputModes", value); } + } +#nullable restore +#else + public List DefaultInputModes + { + get { return BackingStore?.Get>("defaultInputModes"); } + set { BackingStore?.Set("defaultInputModes", value); } + } +#endif + /// Default set of supported output MIME types for all skills, which can be overridden on a per-skill basis. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? DefaultOutputModes + { + get { return BackingStore?.Get?>("defaultOutputModes"); } + set { BackingStore?.Set("defaultOutputModes", value); } + } +#nullable restore +#else + public List DefaultOutputModes + { + get { return BackingStore?.Get>("defaultOutputModes"); } + set { BackingStore?.Set("defaultOutputModes", value); } + } +#endif + /// A human-readable description of the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// A human-readable display name of the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// URL to agent's documentation. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DocumentationUrl + { + get { return BackingStore?.Get("documentationUrl"); } + set { BackingStore?.Set("documentationUrl", value); } + } +#nullable restore +#else + public string DocumentationUrl + { + get { return BackingStore?.Get("documentationUrl"); } + set { BackingStore?.Set("documentationUrl", value); } + } +#endif + /// URL to agent's icon image. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? IconUrl + { + get { return BackingStore?.Get("iconUrl"); } + set { BackingStore?.Set("iconUrl", value); } + } +#nullable restore +#else + public string IconUrl + { + get { return BackingStore?.Get("iconUrl"); } + set { BackingStore?.Set("iconUrl", value); } + } +#endif + /// When this agent card manifest was last modified. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// appId (referred to as Application (client) ID on the Microsoft Entra admin center) of the application managing this agent manifest. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#nullable restore +#else + public string ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#endif + /// Name of the store/system where agent originated. For example Copilot Studio. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#nullable restore +#else + public string OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#endif + /// List of object IDs for the owners of the agent card manifest. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OwnerIds + { + get { return BackingStore?.Get?>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#nullable restore +#else + public List OwnerIds + { + get { return BackingStore?.Get>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#endif + /// Protocol version supported by the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ProtocolVersion + { + get { return BackingStore?.Get("protocolVersion"); } + set { BackingStore?.Set("protocolVersion", value); } + } +#nullable restore +#else + public string ProtocolVersion + { + get { return BackingStore?.Get("protocolVersion"); } + set { BackingStore?.Set("protocolVersion", value); } + } +#endif + /// Information about the organization providing the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentProvider? Provider + { + get { return BackingStore?.Get("provider"); } + set { BackingStore?.Set("provider", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentProvider Provider + { + get { return BackingStore?.Get("provider"); } + set { BackingStore?.Set("provider", value); } + } +#endif + /// Security requirements - array of security scheme references. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Security + { + get { return BackingStore?.Get?>("security"); } + set { BackingStore?.Set("security", value); } + } +#nullable restore +#else + public List Security + { + get { return BackingStore?.Get>("security"); } + set { BackingStore?.Set("security", value); } + } +#endif + /// Dictionary of security scheme definitions keyed by scheme name. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SecuritySchemes? SecuritySchemes + { + get { return BackingStore?.Get("securitySchemes"); } + set { BackingStore?.Set("securitySchemes", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SecuritySchemes SecuritySchemes + { + get { return BackingStore?.Get("securitySchemes"); } + set { BackingStore?.Set("securitySchemes", value); } + } +#endif + /// Skills/capabilities that the agent can perform +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Skills + { + get { return BackingStore?.Get?>("skills"); } + set { BackingStore?.Set("skills", value); } + } +#nullable restore +#else + public List Skills + { + get { return BackingStore?.Get>("skills"); } + set { BackingStore?.Set("skills", value); } + } +#endif + /// Whether agent supports authenticated extended card retrieval + public bool? SupportsAuthenticatedExtendedCard + { + get { return BackingStore?.Get("supportsAuthenticatedExtendedCard"); } + set { BackingStore?.Set("supportsAuthenticatedExtendedCard", value); } + } + /// Version of the agent implementation +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentCardManifest CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCardManifest(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "capabilities", n => { Capabilities = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentCapabilities.CreateFromDiscriminatorValue); } }, + { "createdBy", n => { CreatedBy = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "defaultInputModes", n => { DefaultInputModes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "defaultOutputModes", n => { DefaultOutputModes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "documentationUrl", n => { DocumentationUrl = n.GetStringValue(); } }, + { "iconUrl", n => { IconUrl = n.GetStringValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "managedBy", n => { ManagedBy = n.GetStringValue(); } }, + { "originatingStore", n => { OriginatingStore = n.GetStringValue(); } }, + { "ownerIds", n => { OwnerIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "protocolVersion", n => { ProtocolVersion = n.GetStringValue(); } }, + { "provider", n => { Provider = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentProvider.CreateFromDiscriminatorValue); } }, + { "security", n => { Security = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SecurityRequirement.CreateFromDiscriminatorValue)?.AsList(); } }, + { "securitySchemes", n => { SecuritySchemes = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SecuritySchemes.CreateFromDiscriminatorValue); } }, + { "skills", n => { Skills = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentSkill.CreateFromDiscriminatorValue)?.AsList(); } }, + { "supportsAuthenticatedExtendedCard", n => { SupportsAuthenticatedExtendedCard = n.GetBoolValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("capabilities", Capabilities); + writer.WriteStringValue("createdBy", CreatedBy); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteCollectionOfPrimitiveValues("defaultInputModes", DefaultInputModes); + writer.WriteCollectionOfPrimitiveValues("defaultOutputModes", DefaultOutputModes); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteStringValue("documentationUrl", DocumentationUrl); + writer.WriteStringValue("iconUrl", IconUrl); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteStringValue("managedBy", ManagedBy); + writer.WriteStringValue("originatingStore", OriginatingStore); + writer.WriteCollectionOfPrimitiveValues("ownerIds", OwnerIds); + writer.WriteStringValue("protocolVersion", ProtocolVersion); + writer.WriteObjectValue("provider", Provider); + writer.WriteCollectionOfObjectValues("security", Security); + writer.WriteObjectValue("securitySchemes", SecuritySchemes); + writer.WriteCollectionOfObjectValues("skills", Skills); + writer.WriteBoolValue("supportsAuthenticatedExtendedCard", SupportsAuthenticatedExtendedCard); + writer.WriteStringValue("version", Version); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCardManifestCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AgentCardManifestCollectionResponse.cs new file mode 100644 index 00000000000..f7ec8eaf442 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCardManifestCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCardManifestCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentCardManifestCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCardManifestCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCardSignature.cs b/src/Microsoft.Graph/Generated/Models/AgentCardSignature.cs new file mode 100644 index 00000000000..f46b4a91e80 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCardSignature.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCardSignature : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The unprotected JWS header values. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.JwsHeader? Header + { + get { return BackingStore?.Get("header"); } + set { BackingStore?.Set("header", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.JwsHeader Header + { + get { return BackingStore?.Get("header"); } + set { BackingStore?.Set("header", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The protected JWS header for the signature. This is a Base64url-encoded JSON object, as per RFC 7515. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Protected + { + get { return BackingStore?.Get("protected"); } + set { BackingStore?.Set("protected", value); } + } +#nullable restore +#else + public string Protected + { + get { return BackingStore?.Get("protected"); } + set { BackingStore?.Set("protected", value); } + } +#endif + /// The computed signature, Base64url-encoded. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Signature + { + get { return BackingStore?.Get("signature"); } + set { BackingStore?.Set("signature", value); } + } +#nullable restore +#else + public string Signature + { + get { return BackingStore?.Get("signature"); } + set { BackingStore?.Set("signature", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentCardSignature() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentCardSignature CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCardSignature(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "header", n => { Header = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.JwsHeader.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "protected", n => { Protected = n.GetStringValue(); } }, + { "signature", n => { Signature = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("header", Header); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("protected", Protected); + writer.WriteStringValue("signature", Signature); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCollection.cs b/src/Microsoft.Graph/Generated/Models/AgentCollection.cs new file mode 100644 index 00000000000..31a04fb497d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCollection.cs @@ -0,0 +1,188 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCollection : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Object ID of the user or app that created the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#nullable restore +#else + public string CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#endif + /// Timestamp when agent collection was created. + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// Description / purpose of the collection. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// Friendly name of the collection. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// Timestamp of last update. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// appId (referred to as Application (client) ID on the Microsoft Entra admin center) of the service principal managing this agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#nullable restore +#else + public string ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#endif + /// List of agent instances that are members of this collection. Supports $expand. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Members + { + get { return BackingStore?.Get?>("members"); } + set { BackingStore?.Set("members", value); } + } +#nullable restore +#else + public List Members + { + get { return BackingStore?.Get>("members"); } + set { BackingStore?.Set("members", value); } + } +#endif + /// Source system/store where the collection originated. For example Copilot Studio. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#nullable restore +#else + public string OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#endif + /// List of object IDs for the owners of the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OwnerIds + { + get { return BackingStore?.Get?>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#nullable restore +#else + public List OwnerIds + { + get { return BackingStore?.Get>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentCollection CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCollection(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "createdBy", n => { CreatedBy = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "managedBy", n => { ManagedBy = n.GetStringValue(); } }, + { "members", n => { Members = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue)?.AsList(); } }, + { "originatingStore", n => { OriginatingStore = n.GetStringValue(); } }, + { "ownerIds", n => { OwnerIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("createdBy", CreatedBy); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteStringValue("managedBy", ManagedBy); + writer.WriteCollectionOfObjectValues("members", Members); + writer.WriteStringValue("originatingStore", OriginatingStore); + writer.WriteCollectionOfPrimitiveValues("ownerIds", OwnerIds); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCollectionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AgentCollectionCollectionResponse.cs new file mode 100644 index 00000000000..4a2adf60d3a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCollectionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCollectionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentExtension.cs b/src/Microsoft.Graph/Generated/Models/AgentExtension.cs new file mode 100644 index 00000000000..2ed3abb1a09 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentExtension.cs @@ -0,0 +1,143 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentExtension : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// A human-readable description of how this agent uses the extension. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Extension-specific configuration parameters. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentExtensionParams? Params + { + get { return BackingStore?.Get("params"); } + set { BackingStore?.Set("params", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentExtensionParams Params + { + get { return BackingStore?.Get("params"); } + set { BackingStore?.Set("params", value); } + } +#endif + /// If true, the client must understand and comply with the extension's requirements to interact with the agent. + public bool? Required + { + get { return BackingStore?.Get("required"); } + set { BackingStore?.Set("required", value); } + } + /// The unique URI identifying the extension. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Uri + { + get { return BackingStore?.Get("uri"); } + set { BackingStore?.Set("uri", value); } + } +#nullable restore +#else + public string Uri + { + get { return BackingStore?.Get("uri"); } + set { BackingStore?.Set("uri", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentExtension() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentExtension CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentExtension(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "description", n => { Description = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "params", n => { Params = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentExtensionParams.CreateFromDiscriminatorValue); } }, + { "required", n => { Required = n.GetBoolValue(); } }, + { "uri", n => { Uri = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("params", Params); + writer.WriteBoolValue("required", Required); + writer.WriteStringValue("uri", Uri); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentExtensionParams.cs b/src/Microsoft.Graph/Generated/Models/AgentExtensionParams.cs new file mode 100644 index 00000000000..2e8ecfb5e70 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentExtensionParams.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Extension-specific configuration key/values (unconstrained). + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentExtensionParams : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentExtensionParams() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentExtensionParams CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentExtensionParams(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentIdRiskLevel.cs b/src/Microsoft.Graph/Generated/Models/AgentIdRiskLevel.cs new file mode 100644 index 00000000000..aa52c295ec9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentIdRiskLevel.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AgentIdRiskLevel + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "low")] + #pragma warning disable CS1591 + Low, + #pragma warning restore CS1591 + [EnumMember(Value = "medium")] + #pragma warning disable CS1591 + Medium, + #pragma warning restore CS1591 + [EnumMember(Value = "high")] + #pragma warning disable CS1591 + High, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs b/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs index dda38f97ecc..69ba2fb3c87 100644 --- a/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs +++ b/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs @@ -12,22 +12,6 @@ namespace Microsoft.Graph.Beta.Models public partial class AgentIdentity : global::Microsoft.Graph.Beta.Models.ServicePrincipal, IParsable #pragma warning restore CS1591 { - /// The agentAppId property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? AgentAppId - { - get { return BackingStore?.Get("agentAppId"); } - set { BackingStore?.Set("agentAppId", value); } - } -#nullable restore -#else - public string AgentAppId - { - get { return BackingStore?.Get("agentAppId"); } - set { BackingStore?.Set("agentAppId", value); } - } -#endif /// The appId of the agent identity blueprint that defines the configuration for this agent identity. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -50,6 +34,22 @@ public DateTimeOffset? CreatedDateTime get { return BackingStore?.Get("createdDateTime"); } set { BackingStore?.Set("createdDateTime", value); } } + /// The sponsors for this agent identity. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Sponsors + { + get { return BackingStore?.Get?>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#nullable restore +#else + public List Sponsors + { + get { return BackingStore?.Get>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#endif /// /// Instantiates a new and sets the default values. /// @@ -75,9 +75,9 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "agentAppId", n => { AgentAppId = n.GetStringValue(); } }, { "agentIdentityBlueprintId", n => { AgentIdentityBlueprintId = n.GetStringValue(); } }, { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "sponsors", n => { Sponsors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -88,9 +88,9 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteStringValue("agentAppId", AgentAppId); writer.WriteStringValue("agentIdentityBlueprintId", AgentIdentityBlueprintId); writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteCollectionOfObjectValues("sponsors", Sponsors); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprint.cs b/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprint.cs new file mode 100644 index 00000000000..dd26acec77c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprint.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentIdentityBlueprint : global::Microsoft.Graph.Beta.Models.Application, IParsable + #pragma warning restore CS1591 + { + /// The sponsors for this agent identity blueprint. Sponsors are users or groups who can authorize and manage the lifecycle of agent identity instances. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Sponsors + { + get { return BackingStore?.Get?>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#nullable restore +#else + public List Sponsors + { + get { return BackingStore?.Get>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentIdentityBlueprint() : base() + { + OdataType = "#microsoft.graph.agentIdentityBlueprint"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprint CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprint(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sponsors", n => { Sponsors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("sponsors", Sponsors); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprintPrincipal.cs b/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprintPrincipal.cs new file mode 100644 index 00000000000..4e9558e3157 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentIdentityBlueprintPrincipal.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentIdentityBlueprintPrincipal : global::Microsoft.Graph.Beta.Models.ServicePrincipal, IParsable + #pragma warning restore CS1591 + { + /// The sponsors for this agent identity blueprint principal. Sponsors are users or service principals who can authorize and manage the lifecycle of agent identity instances. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Sponsors + { + get { return BackingStore?.Get?>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#nullable restore +#else + public List Sponsors + { + get { return BackingStore?.Get>("sponsors"); } + set { BackingStore?.Set("sponsors", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentIdentityBlueprintPrincipal() : base() + { + OdataType = "#microsoft.graph.agentIdentityBlueprintPrincipal"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sponsors", n => { Sponsors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("sponsors", Sponsors); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentInstance.cs b/src/Microsoft.Graph/Generated/Models/AgentInstance.cs new file mode 100644 index 00000000000..99e7ba80638 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentInstance.cs @@ -0,0 +1,332 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentInstance : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Additional interfaces/transports supported by the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AdditionalInterfaces + { + get { return BackingStore?.Get?>("additionalInterfaces"); } + set { BackingStore?.Set("additionalInterfaces", value); } + } +#nullable restore +#else + public List AdditionalInterfaces + { + get { return BackingStore?.Get>("additionalInterfaces"); } + set { BackingStore?.Set("additionalInterfaces", value); } + } +#endif + /// The agent card manifest of the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentCardManifest? AgentCardManifest + { + get { return BackingStore?.Get("agentCardManifest"); } + set { BackingStore?.Set("agentCardManifest", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentCardManifest AgentCardManifest + { + get { return BackingStore?.Get("agentCardManifest"); } + set { BackingStore?.Set("agentCardManifest", value); } + } +#endif + /// Object ID of the agentIdentityBlueprint object. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentIdentityBlueprintId + { + get { return BackingStore?.Get("agentIdentityBlueprintId"); } + set { BackingStore?.Set("agentIdentityBlueprintId", value); } + } +#nullable restore +#else + public string AgentIdentityBlueprintId + { + get { return BackingStore?.Get("agentIdentityBlueprintId"); } + set { BackingStore?.Set("agentIdentityBlueprintId", value); } + } +#endif + /// Object ID of the agentIdentity object. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentIdentityId + { + get { return BackingStore?.Get("agentIdentityId"); } + set { BackingStore?.Set("agentIdentityId", value); } + } +#nullable restore +#else + public string AgentIdentityId + { + get { return BackingStore?.Get("agentIdentityId"); } + set { BackingStore?.Set("agentIdentityId", value); } + } +#endif + /// Object ID of the agentUser associated with the agent. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentUserId + { + get { return BackingStore?.Get("agentUserId"); } + set { BackingStore?.Set("agentUserId", value); } + } +#nullable restore +#else + public string AgentUserId + { + get { return BackingStore?.Get("agentUserId"); } + set { BackingStore?.Set("agentUserId", value); } + } +#endif + /// The agent collections that the agent instance is a member of. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Collections + { + get { return BackingStore?.Get?>("collections"); } + set { BackingStore?.Set("collections", value); } + } +#nullable restore +#else + public List Collections + { + get { return BackingStore?.Get>("collections"); } + set { BackingStore?.Set("collections", value); } + } +#endif + /// Object ID of the user or application that created the agent instance. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#nullable restore +#else + public string CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#endif + /// Timestamp when agent instance was created. Read-only. + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// Display name for the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// Timestamp of last modification. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// appId (referred to as Application (client) ID on the Microsoft Entra admin center) of the application managing this agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#nullable restore +#else + public string ManagedBy + { + get { return BackingStore?.Get("managedBy"); } + set { BackingStore?.Set("managedBy", value); } + } +#endif + /// Name of the store/system where agent originated. For example Copilot Studio. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#nullable restore +#else + public string OriginatingStore + { + get { return BackingStore?.Get("originatingStore"); } + set { BackingStore?.Set("originatingStore", value); } + } +#endif + /// List of object IDs for the owners of the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OwnerIds + { + get { return BackingStore?.Get?>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#nullable restore +#else + public List OwnerIds + { + get { return BackingStore?.Get>("ownerIds"); } + set { BackingStore?.Set("ownerIds", value); } + } +#endif + /// Preferred transport protocol. The possible values are JSONRPC, GRPC, and HTTP+JSON. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PreferredTransport + { + get { return BackingStore?.Get("preferredTransport"); } + set { BackingStore?.Set("preferredTransport", value); } + } +#nullable restore +#else + public string PreferredTransport + { + get { return BackingStore?.Get("preferredTransport"); } + set { BackingStore?.Set("preferredTransport", value); } + } +#endif + /// Digital signatures for the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Signatures + { + get { return BackingStore?.Get?>("signatures"); } + set { BackingStore?.Set("signatures", value); } + } +#nullable restore +#else + public List Signatures + { + get { return BackingStore?.Get>("signatures"); } + set { BackingStore?.Set("signatures", value); } + } +#endif + /// Identifier of the agent in the original source system. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceAgentId + { + get { return BackingStore?.Get("sourceAgentId"); } + set { BackingStore?.Set("sourceAgentId", value); } + } +#nullable restore +#else + public string SourceAgentId + { + get { return BackingStore?.Get("sourceAgentId"); } + set { BackingStore?.Set("sourceAgentId", value); } + } +#endif + /// Endpoint URL for the agent instance. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#nullable restore +#else + public string Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentInstance CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentInstance(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "additionalInterfaces", n => { AdditionalInterfaces = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentInterface.CreateFromDiscriminatorValue)?.AsList(); } }, + { "agentCardManifest", n => { AgentCardManifest = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue); } }, + { "agentIdentityBlueprintId", n => { AgentIdentityBlueprintId = n.GetStringValue(); } }, + { "agentIdentityId", n => { AgentIdentityId = n.GetStringValue(); } }, + { "agentUserId", n => { AgentUserId = n.GetStringValue(); } }, + { "collections", n => { Collections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue)?.AsList(); } }, + { "createdBy", n => { CreatedBy = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "managedBy", n => { ManagedBy = n.GetStringValue(); } }, + { "originatingStore", n => { OriginatingStore = n.GetStringValue(); } }, + { "ownerIds", n => { OwnerIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "preferredTransport", n => { PreferredTransport = n.GetStringValue(); } }, + { "signatures", n => { Signatures = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCardSignature.CreateFromDiscriminatorValue)?.AsList(); } }, + { "sourceAgentId", n => { SourceAgentId = n.GetStringValue(); } }, + { "url", n => { Url = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("additionalInterfaces", AdditionalInterfaces); + writer.WriteObjectValue("agentCardManifest", AgentCardManifest); + writer.WriteStringValue("agentIdentityBlueprintId", AgentIdentityBlueprintId); + writer.WriteStringValue("agentIdentityId", AgentIdentityId); + writer.WriteStringValue("agentUserId", AgentUserId); + writer.WriteCollectionOfObjectValues("collections", Collections); + writer.WriteStringValue("createdBy", CreatedBy); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteStringValue("managedBy", ManagedBy); + writer.WriteStringValue("originatingStore", OriginatingStore); + writer.WriteCollectionOfPrimitiveValues("ownerIds", OwnerIds); + writer.WriteStringValue("preferredTransport", PreferredTransport); + writer.WriteCollectionOfObjectValues("signatures", Signatures); + writer.WriteStringValue("sourceAgentId", SourceAgentId); + writer.WriteStringValue("url", Url); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentInstanceCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AgentInstanceCollectionResponse.cs new file mode 100644 index 00000000000..8ed5edcdfb9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentInstanceCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentInstanceCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentInterface.cs b/src/Microsoft.Graph/Generated/Models/AgentInterface.cs new file mode 100644 index 00000000000..859e5916a89 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentInterface.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentInterface : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The transport protocol supported at this URL. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Transport + { + get { return BackingStore?.Get("transport"); } + set { BackingStore?.Set("transport", value); } + } +#nullable restore +#else + public string Transport + { + get { return BackingStore?.Get("transport"); } + set { BackingStore?.Set("transport", value); } + } +#endif + /// The URL where this interface is available. Must be a valid absolute HTTPS URL in production. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#nullable restore +#else + public string Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentInterface() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentInterface CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentInterface(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "transport", n => { Transport = n.GetStringValue(); } }, + { "url", n => { Url = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("transport", Transport); + writer.WriteStringValue("url", Url); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentProvider.cs b/src/Microsoft.Graph/Generated/Models/AgentProvider.cs new file mode 100644 index 00000000000..53e0c5b7699 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentProvider.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentProvider : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The name of the agent provider's organization. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Organization + { + get { return BackingStore?.Get("organization"); } + set { BackingStore?.Set("organization", value); } + } +#nullable restore +#else + public string Organization + { + get { return BackingStore?.Get("organization"); } + set { BackingStore?.Set("organization", value); } + } +#endif + /// A URL for the agent provider's website or relevant documentation. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#nullable restore +#else + public string Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentProvider() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentProvider CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentProvider(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "organization", n => { Organization = n.GetStringValue(); } }, + { "url", n => { Url = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("organization", Organization); + writer.WriteStringValue("url", Url); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentRegistry.cs b/src/Microsoft.Graph/Generated/Models/AgentRegistry.cs new file mode 100644 index 00000000000..1a8d7f857a9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentRegistry.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentRegistry : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The agentCardManifests property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentCardManifests + { + get { return BackingStore?.Get?>("agentCardManifests"); } + set { BackingStore?.Set("agentCardManifests", value); } + } +#nullable restore +#else + public List AgentCardManifests + { + get { return BackingStore?.Get>("agentCardManifests"); } + set { BackingStore?.Set("agentCardManifests", value); } + } +#endif + /// The agentCollections property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentCollections + { + get { return BackingStore?.Get?>("agentCollections"); } + set { BackingStore?.Set("agentCollections", value); } + } +#nullable restore +#else + public List AgentCollections + { + get { return BackingStore?.Get>("agentCollections"); } + set { BackingStore?.Set("agentCollections", value); } + } +#endif + /// The agentInstances property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentInstances + { + get { return BackingStore?.Get?>("agentInstances"); } + set { BackingStore?.Set("agentInstances", value); } + } +#nullable restore +#else + public List AgentInstances + { + get { return BackingStore?.Get>("agentInstances"); } + set { BackingStore?.Set("agentInstances", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentRegistry() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentRegistry CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentRegistry(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "agentCardManifests", n => { AgentCardManifests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCardManifest.CreateFromDiscriminatorValue)?.AsList(); } }, + { "agentCollections", n => { AgentCollections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentCollection.CreateFromDiscriminatorValue)?.AsList(); } }, + { "agentInstances", n => { AgentInstances = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentInstance.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("agentCardManifests", AgentCardManifests); + writer.WriteCollectionOfObjectValues("agentCollections", AgentCollections); + writer.WriteCollectionOfObjectValues("agentInstances", AgentInstances); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentSignIn.cs b/src/Microsoft.Graph/Generated/Models/AgentSignIn.cs new file mode 100644 index 00000000000..bd60e397cbf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentSignIn.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentSignIn : global::Microsoft.Graph.Beta.Models.SignInIdentity, IParsable + #pragma warning restore CS1591 + { + /// Agent identity object IDs included in the policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentServicePrincipalId + { + get { return BackingStore?.Get("agentServicePrincipalId"); } + set { BackingStore?.Set("agentServicePrincipalId", value); } + } +#nullable restore +#else + public string AgentServicePrincipalId + { + get { return BackingStore?.Get("agentServicePrincipalId"); } + set { BackingStore?.Set("agentServicePrincipalId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentSignIn() : base() + { + OdataType = "#microsoft.graph.agentSignIn"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentSignIn CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentSignIn(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "agentServicePrincipalId", n => { AgentServicePrincipalId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("agentServicePrincipalId", AgentServicePrincipalId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentSkill.cs b/src/Microsoft.Graph/Generated/Models/AgentSkill.cs new file mode 100644 index 00000000000..d831b21be34 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentSkill.cs @@ -0,0 +1,225 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentSkill : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// A detailed description of the skill, intended to help clients or users understand its purpose and functionality. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// A human-readable name for the skill. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// Example prompts or scenarios that this skill can handle. Provides a hint to the client on how to use the skill. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Examples + { + get { return BackingStore?.Get?>("examples"); } + set { BackingStore?.Set("examples", value); } + } +#nullable restore +#else + public List Examples + { + get { return BackingStore?.Get>("examples"); } + set { BackingStore?.Set("examples", value); } + } +#endif + /// A unique identifier for the agent's skill. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#nullable restore +#else + public string Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#endif + /// The set of supported input MIME types for this skill, overriding the agent's defaults. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? InputModes + { + get { return BackingStore?.Get?>("inputModes"); } + set { BackingStore?.Set("inputModes", value); } + } +#nullable restore +#else + public List InputModes + { + get { return BackingStore?.Get>("inputModes"); } + set { BackingStore?.Set("inputModes", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The set of supported output MIME types for this skill, overriding the agent's defaults. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OutputModes + { + get { return BackingStore?.Get?>("outputModes"); } + set { BackingStore?.Set("outputModes", value); } + } +#nullable restore +#else + public List OutputModes + { + get { return BackingStore?.Get>("outputModes"); } + set { BackingStore?.Set("outputModes", value); } + } +#endif + /// Security schemes necessary for the agent to leverage this skill. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Security + { + get { return BackingStore?.Get?>("security"); } + set { BackingStore?.Set("security", value); } + } +#nullable restore +#else + public List Security + { + get { return BackingStore?.Get>("security"); } + set { BackingStore?.Set("security", value); } + } +#endif + /// A set of keywords describing the skill's capabilities. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Tags + { + get { return BackingStore?.Get?>("tags"); } + set { BackingStore?.Set("tags", value); } + } +#nullable restore +#else + public List Tags + { + get { return BackingStore?.Get>("tags"); } + set { BackingStore?.Set("tags", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AgentSkill() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AgentSkill CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentSkill(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "examples", n => { Examples = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "inputModes", n => { InputModes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "outputModes", n => { OutputModes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "security", n => { Security = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SecurityRequirement.CreateFromDiscriminatorValue)?.AsList(); } }, + { "tags", n => { Tags = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteCollectionOfPrimitiveValues("examples", Examples); + writer.WriteStringValue("id", Id); + writer.WriteCollectionOfPrimitiveValues("inputModes", InputModes); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteCollectionOfPrimitiveValues("outputModes", OutputModes); + writer.WriteCollectionOfObjectValues("security", Security); + writer.WriteCollectionOfPrimitiveValues("tags", Tags); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentUser.cs b/src/Microsoft.Graph/Generated/Models/AgentUser.cs new file mode 100644 index 00000000000..623ad279dc6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentUser.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentUser : global::Microsoft.Graph.Beta.Models.User, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public AgentUser() : base() + { + OdataType = "#microsoft.graph.agentUser"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentUser CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentUser(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs b/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs index 4e52209f650..9cded0d55eb 100644 --- a/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs +++ b/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs @@ -19,6 +19,28 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// The subject's parent object ID. This is either the id of the agentIdentity or agentIdentityBlueprint. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentSubjectParentId + { + get { return BackingStore?.Get("agentSubjectParentId"); } + set { BackingStore?.Set("agentSubjectParentId", value); } + } +#nullable restore +#else + public string AgentSubjectParentId + { + get { return BackingStore?.Get("agentSubjectParentId"); } + set { BackingStore?.Set("agentSubjectParentId", value); } + } +#endif + /// The agentSubjectType property + public global::Microsoft.Graph.Beta.Models.Agentic.AgentType? AgentSubjectType + { + get { return BackingStore?.Get("agentSubjectType"); } + set { BackingStore?.Set("agentSubjectType", value); } + } /// The agentType property public global::Microsoft.Graph.Beta.Models.Agentic.AgentType? AgentType { @@ -85,6 +107,8 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agentSubjectParentId", n => { AgentSubjectParentId = n.GetStringValue(); } }, + { "agentSubjectType", n => { AgentSubjectType = n.GetEnumValue(); } }, { "agentType", n => { AgentType = n.GetEnumValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, { "parentAppId", n => { ParentAppId = n.GetStringValue(); } }, @@ -97,6 +121,8 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("agentSubjectParentId", AgentSubjectParentId); + writer.WriteEnumValue("agentSubjectType", AgentSubjectType); writer.WriteEnumValue("agentType", AgentType); writer.WriteStringValue("@odata.type", OdataType); writer.WriteStringValue("parentAppId", ParentAppId); diff --git a/src/Microsoft.Graph/Generated/Models/Agentic/AgentType.cs b/src/Microsoft.Graph/Generated/Models/Agentic/AgentType.cs index 57218c960ec..426bf2fcafc 100644 --- a/src/Microsoft.Graph/Generated/Models/Agentic/AgentType.cs +++ b/src/Microsoft.Graph/Generated/Models/Agentic/AgentType.cs @@ -12,10 +12,6 @@ public enum AgentType #pragma warning disable CS1591 NotAgentic, #pragma warning restore CS1591 - [EnumMember(Value = "agenticAppBuilder")] - #pragma warning disable CS1591 - AgenticAppBuilder, - #pragma warning restore CS1591 [EnumMember(Value = "agenticApp")] #pragma warning disable CS1591 AgenticApp, @@ -24,6 +20,14 @@ public enum AgentType #pragma warning disable CS1591 AgenticAppInstance, #pragma warning restore CS1591 + [EnumMember(Value = "agentIdentityBlueprintPrincipal")] + #pragma warning disable CS1591 + AgentIdentityBlueprintPrincipal, + #pragma warning restore CS1591 + [EnumMember(Value = "agentIDuser")] + #pragma warning disable CS1591 + AgentIDuser, + #pragma warning restore CS1591 [EnumMember(Value = "unknownFutureValue")] #pragma warning disable CS1591 UnknownFutureValue, diff --git a/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs b/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs index ab17054742b..4ff8d303cfa 100644 --- a/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs +++ b/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AiAgentInfo : global::Microsoft.Graph.Beta.Models.AiInteractionEntity, IParsable #pragma warning restore CS1591 { - /// The blueprintId property + /// Identifier of the parent agent blueprint that defines the identity and configuration of the agent. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? BlueprintId diff --git a/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs b/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs index 41a8a8cf62f..96d840a533c 100644 --- a/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs +++ b/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The identifier property + /// The unique identifier of the AI entity. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Identifier @@ -37,7 +37,7 @@ public string Identifier set { BackingStore?.Set("identifier", value); } } #endif - /// The name property + /// The display name of the AI entity. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The version property + /// The version of the AI entity used. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Version diff --git a/src/Microsoft.Graph/Generated/Models/Application.cs b/src/Microsoft.Graph/Generated/Models/Application.cs index ccda6a08d6f..787fec76aa2 100644 --- a/src/Microsoft.Graph/Generated/Models/Application.cs +++ b/src/Microsoft.Graph/Generated/Models/Application.cs @@ -123,6 +123,22 @@ public string AppId get { return BackingStore?.Get("connectorGroup"); } set { BackingStore?.Set("connectorGroup", value); } } +#endif + /// The globally unique appId (called Application (client) ID on the Microsoft Entra admin center) of the application that created this application. Set internally by Microsoft Entra ID. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedByAppId + { + get { return BackingStore?.Get("createdByAppId"); } + set { BackingStore?.Set("createdByAppId", value); } + } +#nullable restore +#else + public string CreatedByAppId + { + get { return BackingStore?.Get("createdByAppId"); } + set { BackingStore?.Set("createdByAppId", value); } + } #endif /// The date and time the application was registered. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in, and eq on null values) and $orderby. public DateTimeOffset? CreatedDateTime @@ -745,7 +761,12 @@ public Application() : base() public static new global::Microsoft.Graph.Beta.Models.Application CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.Application(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.agentIdentityBlueprint" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprint(), + _ => new global::Microsoft.Graph.Beta.Models.Application(), + }; } /// /// The deserialization information for the current model @@ -762,6 +783,7 @@ public override IDictionary> GetFieldDeserializers() { "authenticationBehaviors", n => { AuthenticationBehaviors = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuthenticationBehaviors.CreateFromDiscriminatorValue); } }, { "certification", n => { Certification = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Certification.CreateFromDiscriminatorValue); } }, { "connectorGroup", n => { ConnectorGroup = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConnectorGroup.CreateFromDiscriminatorValue); } }, + { "createdByAppId", n => { CreatedByAppId = n.GetStringValue(); } }, { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, { "createdOnBehalfOf", n => { CreatedOnBehalfOf = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue); } }, { "defaultRedirectUri", n => { DefaultRedirectUri = n.GetStringValue(); } }, @@ -820,6 +842,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("authenticationBehaviors", AuthenticationBehaviors); writer.WriteObjectValue("certification", Certification); writer.WriteObjectValue("connectorGroup", ConnectorGroup); + writer.WriteStringValue("createdByAppId", CreatedByAppId); writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); writer.WriteObjectValue("createdOnBehalfOf", CreatedOnBehalfOf); writer.WriteStringValue("defaultRedirectUri", DefaultRedirectUri); diff --git a/src/Microsoft.Graph/Generated/Models/ApprovalStage.cs b/src/Microsoft.Graph/Generated/Models/ApprovalStage.cs index 3688fa44dad..8a46e021e9c 100644 --- a/src/Microsoft.Graph/Generated/Models/ApprovalStage.cs +++ b/src/Microsoft.Graph/Generated/Models/ApprovalStage.cs @@ -25,6 +25,12 @@ public int? ApprovalStageTimeOutInDays get { return BackingStore?.Get("approvalStageTimeOutInDays"); } set { BackingStore?.Set("approvalStageTimeOutInDays", value); } } + /// The approverInformationVisibility property + public global::Microsoft.Graph.Beta.Models.ApproverInformationVisibility? ApproverInformationVisibility + { + get { return BackingStore?.Get("approverInformationVisibility"); } + set { BackingStore?.Set("approverInformationVisibility", value); } + } /// Stores model information. public IBackingStore BackingStore { get; private set; } /// The users who are asked to approve requests if escalation is enabled and the primary approvers don't respond before the escalation time. This property can be a collection of singleUser, groupMembers, requestorManager, internalSponsors, and externalSponsors. When you create or update a policy, if there are no escalation approvers, or escalation approvers aren't required for the stage, assign an empty collection to this property. @@ -125,6 +131,7 @@ public virtual IDictionary> GetFieldDeserializers() return new Dictionary> { { "approvalStageTimeOutInDays", n => { ApprovalStageTimeOutInDays = n.GetIntValue(); } }, + { "approverInformationVisibility", n => { ApproverInformationVisibility = n.GetEnumValue(); } }, { "escalationApprovers", n => { EscalationApprovers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.UserSet.CreateFromDiscriminatorValue)?.AsList(); } }, { "escalationTimeInMinutes", n => { EscalationTimeInMinutes = n.GetIntValue(); } }, { "isApproverJustificationRequired", n => { IsApproverJustificationRequired = n.GetBoolValue(); } }, @@ -141,6 +148,7 @@ public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteIntValue("approvalStageTimeOutInDays", ApprovalStageTimeOutInDays); + writer.WriteEnumValue("approverInformationVisibility", ApproverInformationVisibility); writer.WriteCollectionOfObjectValues("escalationApprovers", EscalationApprovers); writer.WriteIntValue("escalationTimeInMinutes", EscalationTimeInMinutes); writer.WriteBoolValue("isApproverJustificationRequired", IsApproverJustificationRequired); diff --git a/src/Microsoft.Graph/Generated/Models/ApproverInformationVisibility.cs b/src/Microsoft.Graph/Generated/Models/ApproverInformationVisibility.cs new file mode 100644 index 00000000000..86027d5e8d9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApproverInformationVisibility.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ApproverInformationVisibility + #pragma warning restore CS1591 + { + [EnumMember(Value = "default")] + #pragma warning disable CS1591 + Default, + #pragma warning restore CS1591 + [EnumMember(Value = "notVisible")] + #pragma warning disable CS1591 + NotVisible, + #pragma warning restore CS1591 + [EnumMember(Value = "visible")] + #pragma warning disable CS1591 + Visible, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AvailableAccessPackage.cs b/src/Microsoft.Graph/Generated/Models/AvailableAccessPackage.cs new file mode 100644 index 00000000000..13684b1ec8a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AvailableAccessPackage.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AvailableAccessPackage : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The description of the access package. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The display name of the access package. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The resource role scopes associated with this available access package. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ResourceRoleScopes + { + get { return BackingStore?.Get?>("resourceRoleScopes"); } + set { BackingStore?.Set("resourceRoleScopes", value); } + } +#nullable restore +#else + public List ResourceRoleScopes + { + get { return BackingStore?.Get>("resourceRoleScopes"); } + set { BackingStore?.Set("resourceRoleScopes", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AvailableAccessPackage CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AvailableAccessPackage(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "description", n => { Description = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "resourceRoleScopes", n => { ResourceRoleScopes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScope.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteCollectionOfObjectValues("resourceRoleScopes", ResourceRoleScopes); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AvailableAccessPackageCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AvailableAccessPackageCollectionResponse.cs new file mode 100644 index 00000000000..0b2db225496 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AvailableAccessPackageCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AvailableAccessPackageCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AvailableAccessPackageCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AvailableAccessPackageCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/B2bManagementPolicy.cs b/src/Microsoft.Graph/Generated/Models/B2bManagementPolicy.cs new file mode 100644 index 00000000000..acff59f342e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/B2bManagementPolicy.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class B2bManagementPolicy : global::Microsoft.Graph.Beta.Models.StsPolicy, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public B2bManagementPolicy() : base() + { + OdataType = "#microsoft.graph.b2bManagementPolicy"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/B2bManagementPolicyCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/B2bManagementPolicyCollectionResponse.cs new file mode 100644 index 00000000000..664a08f623e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/B2bManagementPolicyCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class B2bManagementPolicyCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.B2bManagementPolicyCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.B2bManagementPolicyCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/BaseSitePage.cs b/src/Microsoft.Graph/Generated/Models/BaseSitePage.cs index 2639ca50c67..cc083401d4b 100644 --- a/src/Microsoft.Graph/Generated/Models/BaseSitePage.cs +++ b/src/Microsoft.Graph/Generated/Models/BaseSitePage.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class BaseSitePage : global::Microsoft.Graph.Beta.Models.BaseItem, IParsable #pragma warning restore CS1591 { - /// The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue, newsLink. Use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: newsLink. + /// The name of the page layout of the page. The possible values are: microsoftReserved, article, home, unknownFutureValue, newsLink. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: newsLink. public global::Microsoft.Graph.Beta.Models.PageLayoutType? PageLayout { get { return BackingStore?.Get("pageLayout"); } diff --git a/src/Microsoft.Graph/Generated/Models/Building.cs b/src/Microsoft.Graph/Generated/Models/Building.cs index 0668ff52fe8..7b6ab8e5c8c 100644 --- a/src/Microsoft.Graph/Generated/Models/Building.cs +++ b/src/Microsoft.Graph/Generated/Models/Building.cs @@ -50,6 +50,12 @@ public bool? HasWiFi set { BackingStore?.Set("resourceLinks", value); } } #endif + /// The wifiState property + public global::Microsoft.Graph.Beta.Models.PlaceFeatureEnablement? WifiState + { + get { return BackingStore?.Get("wifiState"); } + set { BackingStore?.Set("wifiState", value); } + } /// /// Instantiates a new and sets the default values. /// @@ -78,6 +84,7 @@ public override IDictionary> GetFieldDeserializers() { "hasWiFi", n => { HasWiFi = n.GetBoolValue(); } }, { "map", n => { Map = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.BuildingMap.CreateFromDiscriminatorValue); } }, { "resourceLinks", n => { ResourceLinks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ResourceLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "wifiState", n => { WifiState = n.GetEnumValue(); } }, }; } /// @@ -91,6 +98,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteBoolValue("hasWiFi", HasWiFi); writer.WriteObjectValue("map", Map); writer.WriteCollectionOfObjectValues("resourceLinks", ResourceLinks); + writer.WriteEnumValue("wifiState", WifiState); } } } diff --git a/src/Microsoft.Graph/Generated/Models/CallEvent.cs b/src/Microsoft.Graph/Generated/Models/CallEvent.cs index 382c6b365c1..986f9850a43 100644 --- a/src/Microsoft.Graph/Generated/Models/CallEvent.cs +++ b/src/Microsoft.Graph/Generated/Models/CallEvent.cs @@ -28,7 +28,7 @@ public string CallConversationId set { BackingStore?.Set("callConversationId", value); } } #endif - /// The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: rosterUpdated. + /// The event type of the call. Possible values are: callStarted, callEnded, unknownFutureValue, rosterUpdated. You must use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: rosterUpdated. public global::Microsoft.Graph.Beta.Models.CallEventType? CallEventType { get { return BackingStore?.Get("callEventType"); } diff --git a/src/Microsoft.Graph/Generated/Models/CertificateBasedAuthConfiguration.cs b/src/Microsoft.Graph/Generated/Models/CertificateBasedAuthConfiguration.cs index d6f2a399c33..641cfe0aedc 100644 --- a/src/Microsoft.Graph/Generated/Models/CertificateBasedAuthConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/CertificateBasedAuthConfiguration.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class CertificateBasedAuthConfiguration : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// Collection of certificate authorities which creates a trusted certificate chain. + /// Collection of certificate authorities that creates a trusted certificate chain. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? CertificateAuthorities diff --git a/src/Microsoft.Graph/Generated/Models/Channel.cs b/src/Microsoft.Graph/Generated/Models/Channel.cs index c683f3822e3..7775d536a3d 100644 --- a/src/Microsoft.Graph/Generated/Models/Channel.cs +++ b/src/Microsoft.Graph/Generated/Models/Channel.cs @@ -148,7 +148,7 @@ public bool? IsFavoriteByDefault set { BackingStore?.Set("members", value); } } #endif - /// The type of the channel. Can be set during creation and can't be changed. The possible values are: standard, private, unknownFutureValue, shared. The default value is standard. Use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: shared. + /// The type of the channel. Can be set during creation and can't be changed. The possible values are: standard, private, unknownFutureValue, shared. The default value is standard. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: shared. public global::Microsoft.Graph.Beta.Models.ChannelMembershipType? MembershipType { get { return BackingStore?.Get("membershipType"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceDetail.cs b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceDetail.cs new file mode 100644 index 00000000000..74559630fa2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceDetail.cs @@ -0,0 +1,54 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPCUserSettingsPersistenceDetail : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Indicates the grace period end time when user settings persistence exceeds the available quota. If usage exceeds the available quota when the grace period expires, the system automatically deletes the profile with the oldest last attached timestamp. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. + public DateTimeOffset? GracePeriodEndDateTime + { + get { return BackingStore?.Get("gracePeriodEndDateTime"); } + set { BackingStore?.Set("gracePeriodEndDateTime", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "gracePeriodEndDateTime", n => { GracePeriodEndDateTime = n.GetDateTimeOffsetValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("gracePeriodEndDateTime", GracePeriodEndDateTime); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfile.cs b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfile.cs new file mode 100644 index 00000000000..a3837a72996 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfile.cs @@ -0,0 +1,141 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPCUserSettingsPersistenceProfile : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The last time the user settings persistence profile was attached to the Cloud PC. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. + public DateTimeOffset? LastProfileAttachedDateTime + { + get { return BackingStore?.Get("lastProfileAttachedDateTime"); } + set { BackingStore?.Set("lastProfileAttachedDateTime", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates the unique identifier of the Cloud PC user settings persistence profile for the selected Cloud PC user settings persistence. Required. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ProfileId + { + get { return BackingStore?.Get("profileId"); } + set { BackingStore?.Set("profileId", value); } + } +#nullable restore +#else + public string ProfileId + { + get { return BackingStore?.Get("profileId"); } + set { BackingStore?.Set("profileId", value); } + } +#endif + /// Indicates the maximum allowed size in gigabytes of the cloud profile for a specific user. For example, 10 GB of allocated size returns 10 as a response. Required. Read-only. + public int? ProfileSizeInGB + { + get { return BackingStore?.Get("profileSizeInGB"); } + set { BackingStore?.Set("profileSizeInGB", value); } + } + /// The status property + public global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfileStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The user principal name of the owner of the cloud profile. For example, connie@contoso.com. Required. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserPrincipalName + { + get { return BackingStore?.Get("userPrincipalName"); } + set { BackingStore?.Set("userPrincipalName", value); } + } +#nullable restore +#else + public string UserPrincipalName + { + get { return BackingStore?.Get("userPrincipalName"); } + set { BackingStore?.Set("userPrincipalName", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CloudPCUserSettingsPersistenceProfile() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "lastProfileAttachedDateTime", n => { LastProfileAttachedDateTime = n.GetDateTimeOffsetValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "profileId", n => { ProfileId = n.GetStringValue(); } }, + { "profileSizeInGB", n => { ProfileSizeInGB = n.GetIntValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "userPrincipalName", n => { UserPrincipalName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteDateTimeOffsetValue("lastProfileAttachedDateTime", LastProfileAttachedDateTime); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("profileId", ProfileId); + writer.WriteIntValue("profileSizeInGB", ProfileSizeInGB); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("userPrincipalName", UserPrincipalName); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfileStatus.cs b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfileStatus.cs new file mode 100644 index 00000000000..8cd4e0974ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceProfileStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPCUserSettingsPersistenceProfileStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "connected")] + #pragma warning disable CS1591 + Connected, + #pragma warning restore CS1591 + [EnumMember(Value = "notConnected")] + #pragma warning disable CS1591 + NotConnected, + #pragma warning restore CS1591 + [EnumMember(Value = "deleting")] + #pragma warning disable CS1591 + Deleting, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceUsageResult.cs b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceUsageResult.cs new file mode 100644 index 00000000000..01ff3f09df9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPCUserSettingsPersistenceUsageResult.cs @@ -0,0 +1,105 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPCUserSettingsPersistenceUsageResult : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The remaining available preallocated user settings persistence profile storage for a specific Cloud PC policy assignment. This value equals the total preallocated storage size minus the used preallocated storage size. Required. Read-only. + public int? RemainingAvailableStorageInGB + { + get { return BackingStore?.Get("remainingAvailableStorageInGB"); } + set { BackingStore?.Set("remainingAvailableStorageInGB", value); } + } + /// The total preallocated user settings persistence profile storage for a specific Cloud PC policy assignment. The system calculates the total size based on the number of licenses assigned to this policy and the size of each Cloud PC disk. Required. Read-only. + public int? TotalAllocatedStorageInGB + { + get { return BackingStore?.Get("totalAllocatedStorageInGB"); } + set { BackingStore?.Set("totalAllocatedStorageInGB", value); } + } + /// The total used preallocated user settings persistence storage for a specific Cloud PC policy assignment. This value represents the total allocated size for users who signed in. Required. Read-only. + public int? UsedStorageInGB + { + get { return BackingStore?.Get("usedStorageInGB"); } + set { BackingStore?.Set("usedStorageInGB", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CloudPCUserSettingsPersistenceUsageResult() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceUsageResult CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceUsageResult(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "remainingAvailableStorageInGB", n => { RemainingAvailableStorageInGB = n.GetIntValue(); } }, + { "totalAllocatedStorageInGB", n => { TotalAllocatedStorageInGB = n.GetIntValue(); } }, + { "usedStorageInGB", n => { UsedStorageInGB = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteIntValue("remainingAvailableStorageInGB", RemainingAvailableStorageInGB); + writer.WriteIntValue("totalAllocatedStorageInGB", TotalAllocatedStorageInGB); + writer.WriteIntValue("usedStorageInGB", UsedStorageInGB); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcDisasterRecoveryCapability.cs b/src/Microsoft.Graph/Generated/Models/CloudPcDisasterRecoveryCapability.cs index 90207cf8616..391a5178132 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcDisasterRecoveryCapability.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcDisasterRecoveryCapability.cs @@ -27,7 +27,7 @@ public IDictionary AdditionalData get { return BackingStore?.Get("capabilityType"); } set { BackingStore?.Set("capabilityType", value); } } - /// The disaster recovery license type that provides the capability. The possible values are: none, standard, unknownFutureValue, plus. Use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: plus. + /// The disaster recovery license type that provides the capability. The possible values are: none, standard, unknownFutureValue, plus. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: plus. public global::Microsoft.Graph.Beta.Models.CloudPcDisasterRecoveryLicenseType? LicenseType { get { return BackingStore?.Get("licenseType"); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicyAssignment.cs b/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicyAssignment.cs index e73a2b1bff1..a09be49a74c 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicyAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicyAssignment.cs @@ -43,6 +43,22 @@ public partial class CloudPcProvisioningPolicyAssignment : global::Microsoft.Gra get { return BackingStore?.Get("target"); } set { BackingStore?.Set("target", value); } } +#endif + /// The assignment targeted user settings persistence for the provisioning policy. It allows user application data and Windows settings to be saved and applied between sessions. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail? UserSettingsPersistenceDetail + { + get { return BackingStore?.Get("userSettingsPersistenceDetail"); } + set { BackingStore?.Set("userSettingsPersistenceDetail", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail UserSettingsPersistenceDetail + { + get { return BackingStore?.Get("userSettingsPersistenceDetail"); } + set { BackingStore?.Set("userSettingsPersistenceDetail", value); } + } #endif /// /// Creates a new instance of the appropriate class based on discriminator value @@ -64,6 +80,7 @@ public override IDictionary> GetFieldDeserializers() { { "assignedUsers", n => { AssignedUsers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue)?.AsList(); } }, { "target", n => { Target = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcManagementAssignmentTarget.CreateFromDiscriminatorValue); } }, + { "userSettingsPersistenceDetail", n => { UserSettingsPersistenceDetail = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail.CreateFromDiscriminatorValue); } }, }; } /// @@ -76,6 +93,7 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteCollectionOfObjectValues("assignedUsers", AssignedUsers); writer.WriteObjectValue("target", Target); + writer.WriteObjectValue("userSettingsPersistenceDetail", UserSettingsPersistenceDetail); } } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs index 3ce14b53034..aa56f6102a9 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcSnapshot.cs @@ -52,7 +52,7 @@ public DateTimeOffset? LastRestoredDateTime get { return BackingStore?.Get("lastRestoredDateTime"); } set { BackingStore?.Set("lastRestoredDateTime", value); } } - /// The type of snapshot that indicates how to create the snapshot. Possible values are automatic, manual, unknownFutureValue, retention. Use the Prefer: include-unknown-enum-members request header to get the following value from this evolvable enum: retention. The default value is automatic. + /// The type of snapshot that indicates how to create the snapshot. Possible values are automatic, manual, unknownFutureValue, retention. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: retention. The default value is automatic. public global::Microsoft.Graph.Beta.Models.CloudPcSnapshotType? SnapshotType { get { return BackingStore?.Get("snapshotType"); } diff --git a/src/Microsoft.Graph/Generated/Models/ConditionalAccessAgentIdRiskLevels.cs b/src/Microsoft.Graph/Generated/Models/ConditionalAccessAgentIdRiskLevels.cs new file mode 100644 index 00000000000..a6ac27533bc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ConditionalAccessAgentIdRiskLevels.cs @@ -0,0 +1,29 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum ConditionalAccessAgentIdRiskLevels + #pragma warning restore CS1591 + { + [EnumMember(Value = "low")] + #pragma warning disable CS1591 + Low = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "medium")] + #pragma warning disable CS1591 + Medium = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "high")] + #pragma warning disable CS1591 + High = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 8, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs b/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs index 6a5d2b8159b..d3c0c9052a2 100644 --- a/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs +++ b/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs @@ -19,8 +19,40 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Filter that defines rules based on custom security attribute tags to include/exclude agent identities in the policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ConditionalAccessFilter? AgentIdServicePrincipalFilter + { + get { return BackingStore?.Get("agentIdServicePrincipalFilter"); } + set { BackingStore?.Set("agentIdServicePrincipalFilter", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ConditionalAccessFilter AgentIdServicePrincipalFilter + { + get { return BackingStore?.Get("agentIdServicePrincipalFilter"); } + set { BackingStore?.Set("agentIdServicePrincipalFilter", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } + /// Agent identity object IDs excluded from the policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ExcludeAgentIdServicePrincipals + { + get { return BackingStore?.Get?>("excludeAgentIdServicePrincipals"); } + set { BackingStore?.Set("excludeAgentIdServicePrincipals", value); } + } +#nullable restore +#else + public List ExcludeAgentIdServicePrincipals + { + get { return BackingStore?.Get>("excludeAgentIdServicePrincipals"); } + set { BackingStore?.Set("excludeAgentIdServicePrincipals", value); } + } +#endif /// Service principal IDs excluded from the policy scope. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -36,6 +68,22 @@ public List ExcludeServicePrincipals get { return BackingStore?.Get>("excludeServicePrincipals"); } set { BackingStore?.Set("excludeServicePrincipals", value); } } +#endif + /// Agent identity object IDs included in the policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? IncludeAgentIdServicePrincipals + { + get { return BackingStore?.Get?>("includeAgentIdServicePrincipals"); } + set { BackingStore?.Set("includeAgentIdServicePrincipals", value); } + } +#nullable restore +#else + public List IncludeAgentIdServicePrincipals + { + get { return BackingStore?.Get>("includeAgentIdServicePrincipals"); } + set { BackingStore?.Set("includeAgentIdServicePrincipals", value); } + } #endif /// Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -111,7 +159,10 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agentIdServicePrincipalFilter", n => { AgentIdServicePrincipalFilter = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConditionalAccessFilter.CreateFromDiscriminatorValue); } }, + { "excludeAgentIdServicePrincipals", n => { ExcludeAgentIdServicePrincipals = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "excludeServicePrincipals", n => { ExcludeServicePrincipals = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "includeAgentIdServicePrincipals", n => { IncludeAgentIdServicePrincipals = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "includeServicePrincipals", n => { IncludeServicePrincipals = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, { "servicePrincipalFilter", n => { ServicePrincipalFilter = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConditionalAccessFilter.CreateFromDiscriminatorValue); } }, @@ -124,7 +175,10 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("agentIdServicePrincipalFilter", AgentIdServicePrincipalFilter); + writer.WriteCollectionOfPrimitiveValues("excludeAgentIdServicePrincipals", ExcludeAgentIdServicePrincipals); writer.WriteCollectionOfPrimitiveValues("excludeServicePrincipals", ExcludeServicePrincipals); + writer.WriteCollectionOfPrimitiveValues("includeAgentIdServicePrincipals", IncludeAgentIdServicePrincipals); writer.WriteCollectionOfPrimitiveValues("includeServicePrincipals", IncludeServicePrincipals); writer.WriteStringValue("@odata.type", OdataType); writer.WriteObjectValue("servicePrincipalFilter", ServicePrincipalFilter); diff --git a/src/Microsoft.Graph/Generated/Models/ConditionalAccessConditionSet.cs b/src/Microsoft.Graph/Generated/Models/ConditionalAccessConditionSet.cs index 1cb47aedbba..fdcbe09b104 100644 --- a/src/Microsoft.Graph/Generated/Models/ConditionalAccessConditionSet.cs +++ b/src/Microsoft.Graph/Generated/Models/ConditionalAccessConditionSet.cs @@ -19,6 +19,12 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Agent identity risk levels included in the policy. Possible values are: low, medium, high, unknownFutureValue. This enumeration is multivalued. + public global::Microsoft.Graph.Beta.Models.ConditionalAccessAgentIdRiskLevels? AgentIdRiskLevels + { + get { return BackingStore?.Get("agentIdRiskLevels"); } + set { BackingStore?.Set("agentIdRiskLevels", value); } + } /// Applications and user actions included in and excluded from the policy. Required. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -261,6 +267,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agentIdRiskLevels", n => { AgentIdRiskLevels = n.GetEnumValue(); } }, { "applications", n => { Applications = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConditionalAccessApplications.CreateFromDiscriminatorValue); } }, { "authenticationFlows", n => { AuthenticationFlows = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ConditionalAccessAuthenticationFlows.CreateFromDiscriminatorValue); } }, { "clientAppTypes", n => { ClientAppTypes = n.GetCollectionOfEnumValues()?.AsList(); } }, @@ -284,6 +291,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("agentIdRiskLevels", AgentIdRiskLevels); writer.WriteObjectValue("applications", Applications); writer.WriteObjectValue("authenticationFlows", AuthenticationFlows); writer.WriteObjectValue("clientApplications", ClientApplications); diff --git a/src/Microsoft.Graph/Generated/Models/ConditionalAccessGrantControl.cs b/src/Microsoft.Graph/Generated/Models/ConditionalAccessGrantControl.cs index 5a1eba17738..83b3e8c3229 100644 --- a/src/Microsoft.Graph/Generated/Models/ConditionalAccessGrantControl.cs +++ b/src/Microsoft.Graph/Generated/Models/ConditionalAccessGrantControl.cs @@ -40,5 +40,9 @@ public enum ConditionalAccessGrantControl #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "riskRemediation")] + #pragma warning disable CS1591 + RiskRemediation, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/ContinuousAccessEvaluationSessionControl.cs b/src/Microsoft.Graph/Generated/Models/ContinuousAccessEvaluationSessionControl.cs index f4f83828fb2..4ef0950f90a 100644 --- a/src/Microsoft.Graph/Generated/Models/ContinuousAccessEvaluationSessionControl.cs +++ b/src/Microsoft.Graph/Generated/Models/ContinuousAccessEvaluationSessionControl.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Specifies continuous access evaluation settings. The possible values are: strictEnforcement, disabled, unknownFutureValue, strictLocation. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: strictLocation. + /// Specifies continuous access evaluation settings. The possible values are: strictEnforcement, disabled, unknownFutureValue, strictLocation. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: strictLocation. public global::Microsoft.Graph.Beta.Models.ContinuousAccessEvaluationMode? Mode { get { return BackingStore?.Get("mode"); } diff --git a/src/Microsoft.Graph/Generated/Models/CopilotReportRoot.cs b/src/Microsoft.Graph/Generated/Models/CopilotReportRoot.cs new file mode 100644 index 00000000000..af15e958cf1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotReportRoot.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotReportRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CopilotReportRoot CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CopilotReportRoot(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationCancelResponse.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationCancelResponse.cs new file mode 100644 index 00000000000..634eb3099f0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationCancelResponse.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationCancelResponse : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The customer facing description of the cancellation request +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#nullable restore +#else + public string Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The cancellation request status +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } +#nullable restore +#else + public string Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CrossTenantMigrationCancelResponse() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "message", n => { Message = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "status", n => { Status = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("message", Message); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("status", Status); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJob.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJob.cs new file mode 100644 index 00000000000..3133147144b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJob.cs @@ -0,0 +1,266 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationJob : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// DateTime after which the migration should be performed + public DateTimeOffset? CompleteAfterDateTime + { + get { return BackingStore?.Get("completeAfterDateTime"); } + set { BackingStore?.Set("completeAfterDateTime", value); } + } + /// ID of the user that created the job +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#nullable restore +#else + public string CreatedBy + { + get { return BackingStore?.Get("createdBy"); } + set { BackingStore?.Set("createdBy", value); } + } +#endif + /// When the job what created + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// Display name of the job. Must be unique per tenant +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// Settings to use for migration of Exchange workload +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings? ExchangeSettings + { + get { return BackingStore?.Get("exchangeSettings"); } + set { BackingStore?.Set("exchangeSettings", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings ExchangeSettings + { + get { return BackingStore?.Get("exchangeSettings"); } + set { BackingStore?.Set("exchangeSettings", value); } + } +#endif + /// The jobType property + public global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJobType? JobType + { + get { return BackingStore?.Get("jobType"); } + set { BackingStore?.Set("jobType", value); } + } + /// When this migration job was last updated + public DateTimeOffset? LastUpdatedDateTime + { + get { return BackingStore?.Get("lastUpdatedDateTime"); } + set { BackingStore?.Set("lastUpdatedDateTime", value); } + } + /// Status message of the migration job +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#nullable restore +#else + public string Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#endif + /// IDs (GUID) of the resources being migrated with the migration job +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Resources + { + get { return BackingStore?.Get?>("resources"); } + set { BackingStore?.Set("resources", value); } + } +#nullable restore +#else + public List Resources + { + get { return BackingStore?.Get>("resources"); } + set { BackingStore?.Set("resources", value); } + } +#endif + /// Type of resource being migrated. Only Users is currently supported +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#nullable restore +#else + public string ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#endif + /// ID (GUID) of the tenant that content is being migrated from +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceTenantId + { + get { return BackingStore?.Get("sourceTenantId"); } + set { BackingStore?.Set("sourceTenantId", value); } + } +#nullable restore +#else + public string SourceTenantId + { + get { return BackingStore?.Get("sourceTenantId"); } + set { BackingStore?.Set("sourceTenantId", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJobStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// ID of the tenant that content is being migrated to +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TargetTenantId + { + get { return BackingStore?.Get("targetTenantId"); } + set { BackingStore?.Set("targetTenantId", value); } + } +#nullable restore +#else + public string TargetTenantId + { + get { return BackingStore?.Get("targetTenantId"); } + set { BackingStore?.Set("targetTenantId", value); } + } +#endif + /// Details and status of the users being migrated in this migration job +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Users + { + get { return BackingStore?.Get?>("users"); } + set { BackingStore?.Set("users", value); } + } +#nullable restore +#else + public List Users + { + get { return BackingStore?.Get>("users"); } + set { BackingStore?.Set("users", value); } + } +#endif + /// Workloads to migrate. Supported workloads are Teams, Exchange, and ODSP (OneDrive/SharePoint) +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Workloads + { + get { return BackingStore?.Get?>("workloads"); } + set { BackingStore?.Set("workloads", value); } + } +#nullable restore +#else + public List Workloads + { + get { return BackingStore?.Get>("workloads"); } + set { BackingStore?.Set("workloads", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "completeAfterDateTime", n => { CompleteAfterDateTime = n.GetDateTimeOffsetValue(); } }, + { "createdBy", n => { CreatedBy = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "exchangeSettings", n => { ExchangeSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings.CreateFromDiscriminatorValue); } }, + { "jobType", n => { JobType = n.GetEnumValue(); } }, + { "lastUpdatedDateTime", n => { LastUpdatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "message", n => { Message = n.GetStringValue(); } }, + { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + { "resources", n => { Resources = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "sourceTenantId", n => { SourceTenantId = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "targetTenantId", n => { TargetTenantId = n.GetStringValue(); } }, + { "users", n => { Users = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask.CreateFromDiscriminatorValue)?.AsList(); } }, + { "workloads", n => { Workloads = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("completeAfterDateTime", CompleteAfterDateTime); + writer.WriteStringValue("createdBy", CreatedBy); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteObjectValue("exchangeSettings", ExchangeSettings); + writer.WriteEnumValue("jobType", JobType); + writer.WriteDateTimeOffsetValue("lastUpdatedDateTime", LastUpdatedDateTime); + writer.WriteStringValue("message", Message); + writer.WriteCollectionOfPrimitiveValues("resources", Resources); + writer.WriteStringValue("resourceType", ResourceType); + writer.WriteStringValue("sourceTenantId", SourceTenantId); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("targetTenantId", TargetTenantId); + writer.WriteCollectionOfObjectValues("users", Users); + writer.WriteCollectionOfPrimitiveValues("workloads", Workloads); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobCollectionResponse.cs new file mode 100644 index 00000000000..63fabc9ebc8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationJobCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJobCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJobCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobStatus.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobStatus.cs new file mode 100644 index 00000000000..24c9902213a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobStatus.cs @@ -0,0 +1,88 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CrossTenantMigrationJobStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "submitted")] + #pragma warning disable CS1591 + Submitted, + #pragma warning restore CS1591 + [EnumMember(Value = "approved")] + #pragma warning disable CS1591 + Approved, + #pragma warning restore CS1591 + [EnumMember(Value = "processing")] + #pragma warning disable CS1591 + Processing, + #pragma warning restore CS1591 + [EnumMember(Value = "cuttingOver")] + #pragma warning disable CS1591 + CuttingOver, + #pragma warning restore CS1591 + [EnumMember(Value = "inProgress")] + #pragma warning disable CS1591 + InProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "completed")] + #pragma warning disable CS1591 + Completed, + #pragma warning restore CS1591 + [EnumMember(Value = "completedWithErrors")] + #pragma warning disable CS1591 + CompletedWithErrors, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "cancelled")] + #pragma warning disable CS1591 + Cancelled, + #pragma warning restore CS1591 + [EnumMember(Value = "pendingCancel")] + #pragma warning disable CS1591 + PendingCancel, + #pragma warning restore CS1591 + [EnumMember(Value = "adminActionRequired")] + #pragma warning disable CS1591 + AdminActionRequired, + #pragma warning restore CS1591 + [EnumMember(Value = "validateSubmitted")] + #pragma warning disable CS1591 + ValidateSubmitted, + #pragma warning restore CS1591 + [EnumMember(Value = "validateProcessing")] + #pragma warning disable CS1591 + ValidateProcessing, + #pragma warning restore CS1591 + [EnumMember(Value = "validateInProgress")] + #pragma warning disable CS1591 + ValidateInProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "validatePassed")] + #pragma warning disable CS1591 + ValidatePassed, + #pragma warning restore CS1591 + [EnumMember(Value = "validateFailed")] + #pragma warning disable CS1591 + ValidateFailed, + #pragma warning restore CS1591 + [EnumMember(Value = "pendingDelete")] + #pragma warning disable CS1591 + PendingDelete, + #pragma warning restore CS1591 + [EnumMember(Value = "deleted")] + #pragma warning disable CS1591 + Deleted, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobType.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobType.cs new file mode 100644 index 00000000000..034d1fb48f0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationJobType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CrossTenantMigrationJobType + #pragma warning restore CS1591 + { + [EnumMember(Value = "validate")] + #pragma warning disable CS1591 + Validate, + #pragma warning restore CS1591 + [EnumMember(Value = "migrate")] + #pragma warning disable CS1591 + Migrate, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatus.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatus.cs new file mode 100644 index 00000000000..d65077801a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatus.cs @@ -0,0 +1,68 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CrossTenantMigrationServiceStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "notStarted")] + #pragma warning disable CS1591 + NotStarted, + #pragma warning restore CS1591 + [EnumMember(Value = "valid")] + #pragma warning disable CS1591 + Valid, + #pragma warning restore CS1591 + [EnumMember(Value = "invalid")] + #pragma warning disable CS1591 + Invalid, + #pragma warning restore CS1591 + [EnumMember(Value = "error")] + #pragma warning disable CS1591 + Error, + #pragma warning restore CS1591 + [EnumMember(Value = "inProgress")] + #pragma warning disable CS1591 + InProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "completed")] + #pragma warning disable CS1591 + Completed, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "cancelled")] + #pragma warning disable CS1591 + Cancelled, + #pragma warning restore CS1591 + [EnumMember(Value = "pendingCancel")] + #pragma warning disable CS1591 + PendingCancel, + #pragma warning restore CS1591 + [EnumMember(Value = "syncing")] + #pragma warning disable CS1591 + Syncing, + #pragma warning restore CS1591 + [EnumMember(Value = "synced")] + #pragma warning disable CS1591 + Synced, + #pragma warning restore CS1591 + [EnumMember(Value = "finalizing")] + #pragma warning disable CS1591 + Finalizing, + #pragma warning restore CS1591 + [EnumMember(Value = "forceComplete")] + #pragma warning disable CS1591 + ForceComplete, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatusDetails.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatusDetails.cs new file mode 100644 index 00000000000..f178048df0e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationServiceStatusDetails.cs @@ -0,0 +1,143 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationServiceStatusDetails : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Errors associated with the migration for this service +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Errors + { + get { return BackingStore?.Get?>("errors"); } + set { BackingStore?.Set("errors", value); } + } +#nullable restore +#else + public List Errors + { + get { return BackingStore?.Get>("errors"); } + set { BackingStore?.Set("errors", value); } + } +#endif + /// Service status message +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#nullable restore +#else + public string Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Service or workload the status details are associated with +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Service + { + get { return BackingStore?.Get("service"); } + set { BackingStore?.Set("service", value); } + } +#nullable restore +#else + public string Service + { + get { return BackingStore?.Get("service"); } + set { BackingStore?.Set("service", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CrossTenantMigrationServiceStatusDetails() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatusDetails CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatusDetails(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "errors", n => { Errors = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Error.CreateFromDiscriminatorValue)?.AsList(); } }, + { "message", n => { Message = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "service", n => { Service = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("errors", Errors); + writer.WriteStringValue("message", Message); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("service", Service); + writer.WriteEnumValue("status", Status); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTask.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTask.cs new file mode 100644 index 00000000000..202d9050f16 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTask.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationTask : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Most recent status of this migration task +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CurrentStatus + { + get { return BackingStore?.Get?>("currentStatus"); } + set { BackingStore?.Set("currentStatus", value); } + } +#nullable restore +#else + public List CurrentStatus + { + get { return BackingStore?.Get>("currentStatus"); } + set { BackingStore?.Set("currentStatus", value); } + } +#endif + /// Time the task was last updated + public DateTimeOffset? LastUpdatedDateTime + { + get { return BackingStore?.Get("lastUpdatedDateTime"); } + set { BackingStore?.Set("lastUpdatedDateTime", value); } + } + /// Type of migration task. Only Users are supported at this time. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TaskType + { + get { return BackingStore?.Get("taskType"); } + set { BackingStore?.Set("taskType", value); } + } +#nullable restore +#else + public string TaskType + { + get { return BackingStore?.Get("taskType"); } + set { BackingStore?.Set("taskType", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "currentStatus", n => { CurrentStatus = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatusDetails.CreateFromDiscriminatorValue)?.AsList(); } }, + { "lastUpdatedDateTime", n => { LastUpdatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "taskType", n => { TaskType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("currentStatus", CurrentStatus); + writer.WriteDateTimeOffsetValue("lastUpdatedDateTime", LastUpdatedDateTime); + writer.WriteStringValue("taskType", TaskType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTaskCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTaskCollectionResponse.cs new file mode 100644 index 00000000000..8f9803a3599 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantMigrationTaskCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CrossTenantMigrationTaskCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTaskCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTaskCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResource.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResource.cs new file mode 100644 index 00000000000..76834c167c4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResource.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResource : global::Microsoft.Graph.Beta.Models.AccessPackageResource, IParsable + #pragma warning restore CS1591 + { + /// The endpoint configuration of the logic app that should be triggered when this access review goes into an initializing state. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CustomExtensionEndpointConfiguration? NotificationEndpointConfiguration + { + get { return BackingStore?.Get("notificationEndpointConfiguration"); } + set { BackingStore?.Set("notificationEndpointConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CustomExtensionEndpointConfiguration NotificationEndpointConfiguration + { + get { return BackingStore?.Get("notificationEndpointConfiguration"); } + set { BackingStore?.Set("notificationEndpointConfiguration", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CustomDataProvidedResource() : base() + { + OdataType = "#microsoft.graph.customDataProvidedResource"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResource CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResource(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "notificationEndpointConfiguration", n => { NotificationEndpointConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomExtensionEndpointConfiguration.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("notificationEndpointConfiguration", NotificationEndpointConfiguration); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs new file mode 100644 index 00000000000..e17040b0aca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs @@ -0,0 +1,142 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceUploadSession : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// DateTime when the upload session was created. Read-only. + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// An object containing the context for which this data is being uploaded. Currently the only possible concrete type is accessReviewResourceDataUploadSessionContextData +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CustomExtensionData? Data + { + get { return BackingStore?.Get("data"); } + set { BackingStore?.Set("data", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CustomExtensionData Data + { + get { return BackingStore?.Get("data"); } + set { BackingStore?.Set("data", value); } + } +#endif + /// Indicates if all the necessary files have been uploaded to this session. + public bool? IsUploadDone + { + get { return BackingStore?.Get("isUploadDone"); } + set { BackingStore?.Set("isUploadDone", value); } + } + /// The source of the access data. This should be set to the customdataprovidedresource's name when creating the session. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Source + { + get { return BackingStore?.Get("source"); } + set { BackingStore?.Set("source", value); } + } +#nullable restore +#else + public string Source + { + get { return BackingStore?.Get("source"); } + set { BackingStore?.Set("source", value); } + } +#endif + /// The stats property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats? Stats + { + get { return BackingStore?.Get("stats"); } + set { BackingStore?.Set("stats", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats Stats + { + get { return BackingStore?.Get("stats"); } + set { BackingStore?.Set("stats", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// Schematized form of the expected CSV columns in the uploaded file. The only possible value currently is: accessReviewDataUploadTriggerCallbackData +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "data", n => { Data = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomExtensionData.CreateFromDiscriminatorValue); } }, + { "isUploadDone", n => { IsUploadDone = n.GetBoolValue(); } }, + { "source", n => { Source = n.GetStringValue(); } }, + { "stats", n => { Stats = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats.CreateFromDiscriminatorValue); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "type", n => { Type = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteObjectValue("data", Data); + writer.WriteBoolValue("isUploadDone", IsUploadDone); + writer.WriteStringValue("source", Source); + writer.WriteObjectValue("stats", Stats); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("type", Type); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs new file mode 100644 index 00000000000..48b05b2f805 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceUploadSessionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs new file mode 100644 index 00000000000..dff13cc09af --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomDataProvidedResourceUploadStats : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Number of files uploaded in this session. + public int? FilesUploaded + { + get { return BackingStore?.Get("filesUploaded"); } + set { BackingStore?.Set("filesUploaded", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// total bytes uploaded in this session + public long? TotalBytesUploaded + { + get { return BackingStore?.Get("totalBytesUploaded"); } + set { BackingStore?.Set("totalBytesUploaded", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CustomDataProvidedResourceUploadStats() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "filesUploaded", n => { FilesUploaded = n.GetIntValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "totalBytesUploaded", n => { TotalBytesUploaded = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("filesUploaded", FilesUploaded); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteLongValue("totalBytesUploaded", TotalBytesUploaded); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs new file mode 100644 index 00000000000..a32b59de341 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CustomDataProvidedResourceUploadStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "active")] + #pragma warning disable CS1591 + Active, + #pragma warning restore CS1591 + [EnumMember(Value = "complete")] + #pragma warning disable CS1591 + Complete, + #pragma warning restore CS1591 + [EnumMember(Value = "expired")] + #pragma warning disable CS1591 + Expired, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs b/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs index 9fa7d32a169..bf7da308767 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs +++ b/src/Microsoft.Graph/Generated/Models/CustomExtensionData.cs @@ -58,7 +58,6 @@ public CustomExtensionData() return mappingValue switch { "#microsoft.graph.accessPackageAssignmentRequestCallbackData" => new global::Microsoft.Graph.Beta.Models.AccessPackageAssignmentRequestCallbackData(), - "#microsoft.graph.accessReviewDataUploadRequestCalloutData" => new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData(), "#microsoft.graph.accessReviewDataUploadTriggerCallbackData" => new global::Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData(), "#microsoft.graph.accessReviewResourceDataUploadSessionContextData" => new global::Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData(), "#microsoft.graph.assignmentRequestApprovalStageCallbackData" => new global::Microsoft.Graph.Beta.Models.AssignmentRequestApprovalStageCallbackData(), diff --git a/src/Microsoft.Graph/Generated/Models/Desk.cs b/src/Microsoft.Graph/Generated/Models/Desk.cs index cb581345f9f..0cf50f01282 100644 --- a/src/Microsoft.Graph/Generated/Models/Desk.cs +++ b/src/Microsoft.Graph/Generated/Models/Desk.cs @@ -28,6 +28,12 @@ public string DisplayDeviceName set { BackingStore?.Set("displayDeviceName", value); } } #endif + /// The heightAdjustableState property + public global::Microsoft.Graph.Beta.Models.PlaceFeatureEnablement? HeightAdjustableState + { + get { return BackingStore?.Get("heightAdjustableState"); } + set { BackingStore?.Set("heightAdjustableState", value); } + } /// The mailbox object id and email address that are associated with the desk. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -44,7 +50,7 @@ public string DisplayDeviceName set { BackingStore?.Set("mailboxDetails", value); } } #endif - /// The mode of the desk. The supported modes are:assignedPlaceMode - Desks that are assigned to a user.reservablePlaceMode - Desks that can be booked in advance using desk reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks, the desk is booked for you, assuming the peripheral is associated with the desk in the Microsoft Teams Rooms Pro management portal.offlinePlaceMode - Desk that is taken down for maintenance or marked as not reservable. + /// The mode of the desk. The supported modes are:assignedPlaceMode - Desks that are assigned to a user.reservablePlaceMode - Desks that can be booked in advance using desk reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks, the desk is booked for you, assuming the peripheral is associated with the desk in the Microsoft Teams Rooms Pro management portal.unavailablePlaceMode - Desk that is taken down for maintenance or marked as not reservable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.PlaceMode? Mode @@ -86,6 +92,7 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "displayDeviceName", n => { DisplayDeviceName = n.GetStringValue(); } }, + { "heightAdjustableState", n => { HeightAdjustableState = n.GetEnumValue(); } }, { "mailboxDetails", n => { MailboxDetails = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.MailboxDetails.CreateFromDiscriminatorValue); } }, { "mode", n => { Mode = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlaceMode.CreateFromDiscriminatorValue); } }, }; @@ -99,6 +106,7 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteStringValue("displayDeviceName", DisplayDeviceName); + writer.WriteEnumValue("heightAdjustableState", HeightAdjustableState); writer.WriteObjectValue("mailboxDetails", MailboxDetails); writer.WriteObjectValue("mode", Mode); } diff --git a/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs b/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs index 8c36cedf0e9..5a33dc4f9f0 100644 --- a/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs +++ b/src/Microsoft.Graph/Generated/Models/DirectoryObject.cs @@ -32,10 +32,14 @@ public DateTimeOffset? DeletedDateTime "#microsoft.graph.activityBasedTimeoutPolicy" => new global::Microsoft.Graph.Beta.Models.ActivityBasedTimeoutPolicy(), "#microsoft.graph.administrativeUnit" => new global::Microsoft.Graph.Beta.Models.AdministrativeUnit(), "#microsoft.graph.agentIdentity" => new global::Microsoft.Graph.Beta.Models.AgentIdentity(), + "#microsoft.graph.agentIdentityBlueprint" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprint(), + "#microsoft.graph.agentIdentityBlueprintPrincipal" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal(), + "#microsoft.graph.agentUser" => new global::Microsoft.Graph.Beta.Models.AgentUser(), "#microsoft.graph.application" => new global::Microsoft.Graph.Beta.Models.Application(), "#microsoft.graph.appManagementPolicy" => new global::Microsoft.Graph.Beta.Models.AppManagementPolicy(), "#microsoft.graph.appRoleAssignment" => new global::Microsoft.Graph.Beta.Models.AppRoleAssignment(), "#microsoft.graph.authorizationPolicy" => new global::Microsoft.Graph.Beta.Models.AuthorizationPolicy(), + "#microsoft.graph.b2bManagementPolicy" => new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy(), "#microsoft.graph.certificateAuthorityDetail" => new global::Microsoft.Graph.Beta.Models.CertificateAuthorityDetail(), "#microsoft.graph.certificateBasedApplicationConfiguration" => new global::Microsoft.Graph.Beta.Models.CertificateBasedApplicationConfiguration(), "#microsoft.graph.certificateBasedAuthPki" => new global::Microsoft.Graph.Beta.Models.CertificateBasedAuthPki(), @@ -55,11 +59,13 @@ public DateTimeOffset? DeletedDateTime "#microsoft.graph.externalUserProfile" => new global::Microsoft.Graph.Beta.Models.ExternalUserProfile(), "#microsoft.graph.federatedTokenValidationPolicy" => new global::Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy(), "#microsoft.graph.group" => new global::Microsoft.Graph.Beta.Models.Group(), + "#microsoft.graph.groupResource" => new global::Microsoft.Graph.Beta.Models.GroupResource(), "#microsoft.graph.homeRealmDiscoveryPolicy" => new global::Microsoft.Graph.Beta.Models.HomeRealmDiscoveryPolicy(), "#microsoft.graph.identitySecurityDefaultsEnforcementPolicy" => new global::Microsoft.Graph.Beta.Models.IdentitySecurityDefaultsEnforcementPolicy(), "#microsoft.graph.mailbox" => new global::Microsoft.Graph.Beta.Models.Mailbox(), "#microsoft.graph.multiTenantOrganizationMember" => new global::Microsoft.Graph.Beta.Models.MultiTenantOrganizationMember(), "#microsoft.graph.mutualTlsOauthConfiguration" => new global::Microsoft.Graph.Beta.Models.MutualTlsOauthConfiguration(), + "#microsoft.graph.onPremAuthenticationPolicy" => new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy(), "#microsoft.graph.organization" => new global::Microsoft.Graph.Beta.Models.Organization(), "#microsoft.graph.orgContact" => new global::Microsoft.Graph.Beta.Models.OrgContact(), "#microsoft.graph.pendingExternalUserProfile" => new global::Microsoft.Graph.Beta.Models.PendingExternalUserProfile(), diff --git a/src/Microsoft.Graph/Generated/Models/EducationAssignment.cs b/src/Microsoft.Graph/Generated/Models/EducationAssignment.cs index 6c8d3df3dd1..deb69debd84 100644 --- a/src/Microsoft.Graph/Generated/Models/EducationAssignment.cs +++ b/src/Microsoft.Graph/Generated/Models/EducationAssignment.cs @@ -18,7 +18,7 @@ public partial class EducationAssignment : global::Microsoft.Graph.Beta.Models.E get { return BackingStore?.Get("addedStudentAction"); } set { BackingStore?.Set("addedStudentAction", value); } } - /// Optional field to control the assignment behavior for adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: studentsOnly. The default value is none. + /// Optional field to control the assignment behavior for adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: studentsOnly. The default value is none. public global::Microsoft.Graph.Beta.Models.EducationAddToCalendarOptions? AddToCalendarAction { get { return BackingStore?.Get("addToCalendarAction"); } @@ -344,7 +344,7 @@ public string ResourcesFolderUrl set { BackingStore?.Set("rubric", value); } } #endif - /// Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: inactive. + /// Status of the assignment. You can't PATCH this value. Possible values are: draft, scheduled, published, assigned, unknownFutureValue, inactive. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: inactive. public global::Microsoft.Graph.Beta.Models.EducationAssignmentStatus? Status { get { return BackingStore?.Get("status"); } diff --git a/src/Microsoft.Graph/Generated/Models/EducationAssignmentDefaults.cs b/src/Microsoft.Graph/Generated/Models/EducationAssignmentDefaults.cs index fbba920cfa9..118e6095313 100644 --- a/src/Microsoft.Graph/Generated/Models/EducationAssignmentDefaults.cs +++ b/src/Microsoft.Graph/Generated/Models/EducationAssignmentDefaults.cs @@ -19,7 +19,7 @@ public partial class EducationAssignmentDefaults : global::Microsoft.Graph.Beta. get { return BackingStore?.Get("addedStudentAction"); } set { BackingStore?.Set("addedStudentAction", value); } } - /// Optional field to control adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: studentsOnly. The default value is none. + /// Optional field to control adding assignments to students' and teachers' calendars when the assignment is published. The possible values are: none, studentsAndPublisher, studentsAndTeamOwners, unknownFutureValue, and studentsOnly. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: studentsOnly. The default value is none. public global::Microsoft.Graph.Beta.Models.EducationAddToCalendarOptions? AddToCalendarAction { get { return BackingStore?.Get("addToCalendarAction"); } diff --git a/src/Microsoft.Graph/Generated/Models/EntitlementManagement.cs b/src/Microsoft.Graph/Generated/Models/EntitlementManagement.cs index b144bc4be76..245f167e3c7 100644 --- a/src/Microsoft.Graph/Generated/Models/EntitlementManagement.cs +++ b/src/Microsoft.Graph/Generated/Models/EntitlementManagement.cs @@ -187,6 +187,22 @@ public partial class EntitlementManagement : global::Microsoft.Graph.Beta.Models get { return BackingStore?.Get>("accessPackages"); } set { BackingStore?.Set("accessPackages", value); } } +#endif + /// The accessPackageSuggestions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AccessPackageSuggestions + { + get { return BackingStore?.Get?>("accessPackageSuggestions"); } + set { BackingStore?.Set("accessPackageSuggestions", value); } + } +#nullable restore +#else + public List AccessPackageSuggestions + { + get { return BackingStore?.Get>("accessPackageSuggestions"); } + set { BackingStore?.Set("accessPackageSuggestions", value); } + } #endif /// Represents access package assignment requests created by or on behalf of a user. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -203,6 +219,22 @@ public partial class EntitlementManagement : global::Microsoft.Graph.Beta.Models get { return BackingStore?.Get>("assignmentRequests"); } set { BackingStore?.Set("assignmentRequests", value); } } +#endif + /// The availableAccessPackages property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AvailableAccessPackages + { + get { return BackingStore?.Get?>("availableAccessPackages"); } + set { BackingStore?.Set("availableAccessPackages", value); } + } +#nullable restore +#else + public List AvailableAccessPackages + { + get { return BackingStore?.Get>("availableAccessPackages"); } + set { BackingStore?.Set("availableAccessPackages", value); } + } #endif /// Represents references to a directory or domain of another organization whose users can request access. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -280,8 +312,10 @@ public override IDictionary> GetFieldDeserializers() { "accessPackageResourceRequests", n => { AccessPackageResourceRequests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRequest.CreateFromDiscriminatorValue)?.AsList(); } }, { "accessPackageResourceRoleScopes", n => { AccessPackageResourceRoleScopes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScope.CreateFromDiscriminatorValue)?.AsList(); } }, { "accessPackageResources", n => { AccessPackageResources = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageResource.CreateFromDiscriminatorValue)?.AsList(); } }, + { "accessPackageSuggestions", n => { AccessPackageSuggestions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion.CreateFromDiscriminatorValue)?.AsList(); } }, { "accessPackages", n => { AccessPackages = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackage.CreateFromDiscriminatorValue)?.AsList(); } }, { "assignmentRequests", n => { AssignmentRequests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageAssignmentRequest.CreateFromDiscriminatorValue)?.AsList(); } }, + { "availableAccessPackages", n => { AvailableAccessPackages = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AvailableAccessPackage.CreateFromDiscriminatorValue)?.AsList(); } }, { "connectedOrganizations", n => { ConnectedOrganizations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ConnectedOrganization.CreateFromDiscriminatorValue)?.AsList(); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.EntitlementManagementSettings.CreateFromDiscriminatorValue); } }, { "subjects", n => { Subjects = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageSubject.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -306,7 +340,9 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("accessPackageResourceRoleScopes", AccessPackageResourceRoleScopes); writer.WriteCollectionOfObjectValues("accessPackageResources", AccessPackageResources); writer.WriteCollectionOfObjectValues("accessPackages", AccessPackages); + writer.WriteCollectionOfObjectValues("accessPackageSuggestions", AccessPackageSuggestions); writer.WriteCollectionOfObjectValues("assignmentRequests", AssignmentRequests); + writer.WriteCollectionOfObjectValues("availableAccessPackages", AvailableAccessPackages); writer.WriteCollectionOfObjectValues("connectedOrganizations", ConnectedOrganizations); writer.WriteObjectValue("settings", Settings); writer.WriteCollectionOfObjectValues("subjects", Subjects); diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 2ffacc775d9..31c7271d7a2 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -107,6 +107,7 @@ public Entity() "#microsoft.graph.accessPackageResourceRoleScope" => new global::Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScope(), "#microsoft.graph.accessPackageResourceScope" => new global::Microsoft.Graph.Beta.Models.AccessPackageResourceScope(), "#microsoft.graph.accessPackageSubject" => new global::Microsoft.Graph.Beta.Models.AccessPackageSubject(), + "#microsoft.graph.accessPackageSuggestion" => new global::Microsoft.Graph.Beta.Models.AccessPackageSuggestion(), "#microsoft.graph.accessReview" => new global::Microsoft.Graph.Beta.Models.AccessReview(), "#microsoft.graph.accessReviewDecision" => new global::Microsoft.Graph.Beta.Models.AccessReviewDecision(), "#microsoft.graph.accessReviewHistoryDefinition" => new global::Microsoft.Graph.Beta.Models.AccessReviewHistoryDefinition(), @@ -139,8 +140,14 @@ public Entity() "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState" => new global::Microsoft.Graph.Beta.Models.AdvancedThreatProtectionOnboardingDeviceSettingState(), "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary" => new global::Microsoft.Graph.Beta.Models.AdvancedThreatProtectionOnboardingStateSummary(), "#microsoft.graph.agent" => new global::Microsoft.Graph.Beta.Models.Agent(), + "#microsoft.graph.agentCardManifest" => new global::Microsoft.Graph.Beta.Models.AgentCardManifest(), + "#microsoft.graph.agentCollection" => new global::Microsoft.Graph.Beta.Models.AgentCollection(), "#microsoft.graph.agentIdentity" => new global::Microsoft.Graph.Beta.Models.AgentIdentity(), + "#microsoft.graph.agentIdentityBlueprint" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprint(), + "#microsoft.graph.agentIdentityBlueprintPrincipal" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal(), + "#microsoft.graph.agentInstance" => new global::Microsoft.Graph.Beta.Models.AgentInstance(), "#microsoft.graph.agentRiskDetection" => new global::Microsoft.Graph.Beta.Models.AgentRiskDetection(), + "#microsoft.graph.agentUser" => new global::Microsoft.Graph.Beta.Models.AgentUser(), "#microsoft.graph.agreement" => new global::Microsoft.Graph.Beta.Models.Agreement(), "#microsoft.graph.agreementAcceptance" => new global::Microsoft.Graph.Beta.Models.AgreementAcceptance(), "#microsoft.graph.agreementFile" => new global::Microsoft.Graph.Beta.Models.AgreementFile(), @@ -309,6 +316,7 @@ public Entity() "#microsoft.graph.authorizationSystemResource" => new global::Microsoft.Graph.Beta.Models.AuthorizationSystemResource(), "#microsoft.graph.authorizationSystemTypeAction" => new global::Microsoft.Graph.Beta.Models.AuthorizationSystemTypeAction(), "#microsoft.graph.authorizationSystemTypeService" => new global::Microsoft.Graph.Beta.Models.AuthorizationSystemTypeService(), + "#microsoft.graph.availableAccessPackage" => new global::Microsoft.Graph.Beta.Models.AvailableAccessPackage(), "#microsoft.graph.awsAccessKey" => new global::Microsoft.Graph.Beta.Models.AwsAccessKey(), "#microsoft.graph.awsAuthorizationSystem" => new global::Microsoft.Graph.Beta.Models.AwsAuthorizationSystem(), "#microsoft.graph.awsAuthorizationSystemResource" => new global::Microsoft.Graph.Beta.Models.AwsAuthorizationSystemResource(), @@ -339,6 +347,7 @@ public Entity() "#microsoft.graph.azureServerlessFunction" => new global::Microsoft.Graph.Beta.Models.AzureServerlessFunction(), "#microsoft.graph.azureServicePrincipal" => new global::Microsoft.Graph.Beta.Models.AzureServicePrincipal(), "#microsoft.graph.azureUser" => new global::Microsoft.Graph.Beta.Models.AzureUser(), + "#microsoft.graph.b2bManagementPolicy" => new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy(), "#microsoft.graph.b2cAuthenticationMethodsPolicy" => new global::Microsoft.Graph.Beta.Models.B2cAuthenticationMethodsPolicy(), "#microsoft.graph.b2cIdentityUserFlow" => new global::Microsoft.Graph.Beta.Models.B2cIdentityUserFlow(), "#microsoft.graph.b2xIdentityUserFlow" => new global::Microsoft.Graph.Beta.Models.B2xIdentityUserFlow(), @@ -457,6 +466,7 @@ public Entity() "#microsoft.graph.cloudPcSupportedRegion" => new global::Microsoft.Graph.Beta.Models.CloudPcSupportedRegion(), "#microsoft.graph.cloudPcUserSetting" => new global::Microsoft.Graph.Beta.Models.CloudPcUserSetting(), "#microsoft.graph.cloudPcUserSettingAssignment" => new global::Microsoft.Graph.Beta.Models.CloudPcUserSettingAssignment(), + "#microsoft.graph.cloudPCUserSettingsPersistenceDetail" => new global::Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail(), "#microsoft.graph.columnDefinition" => new global::Microsoft.Graph.Beta.Models.ColumnDefinition(), "#microsoft.graph.columnLink" => new global::Microsoft.Graph.Beta.Models.ColumnLink(), "#microsoft.graph.comanagementEligibleDevice" => new global::Microsoft.Graph.Beta.Models.ComanagementEligibleDevice(), @@ -499,6 +509,7 @@ public Entity() "#microsoft.graph.copilotPackage" => new global::Microsoft.Graph.Beta.Models.CopilotPackage(), "#microsoft.graph.copilotPackageDetail" => new global::Microsoft.Graph.Beta.Models.CopilotPackageDetail(), "#microsoft.graph.copilotPeopleAdminSetting" => new global::Microsoft.Graph.Beta.Models.CopilotPeopleAdminSetting(), + "#microsoft.graph.copilotReportRoot" => new global::Microsoft.Graph.Beta.Models.CopilotReportRoot(), "#microsoft.graph.copilotSetting" => new global::Microsoft.Graph.Beta.Models.CopilotSetting(), "#microsoft.graph.corsConfiguration_v2" => new global::Microsoft.Graph.Beta.Models.CorsConfiguration_v2(), "#microsoft.graph.credentialUsageSummary" => new global::Microsoft.Graph.Beta.Models.CredentialUsageSummary(), @@ -506,11 +517,15 @@ public Entity() "#microsoft.graph.credentialUserRegistrationDetails" => new global::Microsoft.Graph.Beta.Models.CredentialUserRegistrationDetails(), "#microsoft.graph.crossTenantAccessPolicy" => new global::Microsoft.Graph.Beta.Models.CrossTenantAccessPolicy(), "#microsoft.graph.crossTenantAccessPolicyConfigurationDefault" => new global::Microsoft.Graph.Beta.Models.CrossTenantAccessPolicyConfigurationDefault(), + "#microsoft.graph.crossTenantMigrationJob" => new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob(), + "#microsoft.graph.crossTenantMigrationTask" => new global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask(), "#microsoft.graph.customAccessPackageWorkflowExtension" => new global::Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension(), "#microsoft.graph.customAppScope" => new global::Microsoft.Graph.Beta.Models.CustomAppScope(), "#microsoft.graph.customAuthenticationExtension" => new global::Microsoft.Graph.Beta.Models.CustomAuthenticationExtension(), "#microsoft.graph.customCalloutExtension" => new global::Microsoft.Graph.Beta.Models.CustomCalloutExtension(), "#microsoft.graph.customClaimsPolicy" => new global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy(), + "#microsoft.graph.customDataProvidedResource" => new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResource(), + "#microsoft.graph.customDataProvidedResourceUploadSession" => new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(), "#microsoft.graph.customExtensionHandler" => new global::Microsoft.Graph.Beta.Models.CustomExtensionHandler(), "#microsoft.graph.customExtensionStageSetting" => new global::Microsoft.Graph.Beta.Models.CustomExtensionStageSetting(), "#microsoft.graph.customSecurityAttributeAudit" => new global::Microsoft.Graph.Beta.Models.CustomSecurityAttributeAudit(), @@ -908,6 +923,7 @@ public Entity() "#microsoft.graph.groupPolicySettingMapping" => new global::Microsoft.Graph.Beta.Models.GroupPolicySettingMapping(), "#microsoft.graph.groupPolicyUploadedDefinitionFile" => new global::Microsoft.Graph.Beta.Models.GroupPolicyUploadedDefinitionFile(), "#microsoft.graph.groupPolicyUploadedPresentation" => new global::Microsoft.Graph.Beta.Models.GroupPolicyUploadedPresentation(), + "#microsoft.graph.groupResource" => new global::Microsoft.Graph.Beta.Models.GroupResource(), "#microsoft.graph.hardwareConfiguration" => new global::Microsoft.Graph.Beta.Models.HardwareConfiguration(), "#microsoft.graph.hardwareConfigurationAssignment" => new global::Microsoft.Graph.Beta.Models.HardwareConfigurationAssignment(), "#microsoft.graph.hardwareConfigurationDeviceState" => new global::Microsoft.Graph.Beta.Models.HardwareConfigurationDeviceState(), @@ -1226,6 +1242,7 @@ public Entity() "#microsoft.graph.microsoftTunnelServer" => new global::Microsoft.Graph.Beta.Models.MicrosoftTunnelServer(), "#microsoft.graph.microsoftTunnelServerLogCollectionResponse" => new global::Microsoft.Graph.Beta.Models.MicrosoftTunnelServerLogCollectionResponse(), "#microsoft.graph.microsoftTunnelSite" => new global::Microsoft.Graph.Beta.Models.MicrosoftTunnelSite(), + "#microsoft.graph.migrationsRoot" => new global::Microsoft.Graph.Beta.Models.MigrationsRoot(), "#microsoft.graph.mobileApp" => new global::Microsoft.Graph.Beta.Models.MobileApp(), "#microsoft.graph.mobileAppAssignment" => new global::Microsoft.Graph.Beta.Models.MobileAppAssignment(), "#microsoft.graph.mobileAppCatalogPackage" => new global::Microsoft.Graph.Beta.Models.MobileAppCatalogPackage(), @@ -1264,6 +1281,7 @@ public Entity() "#microsoft.graph.namePronunciationSettings" => new global::Microsoft.Graph.Beta.Models.NamePronunciationSettings(), "#microsoft.graph.ndesConnector" => new global::Microsoft.Graph.Beta.Models.NdesConnector(), "#microsoft.graph.networkaccess.alert" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Alert(), + "#microsoft.graph.networkaccess.baseEntity" => new global::Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity(), "#microsoft.graph.networkaccess.branchSite" => new global::Microsoft.Graph.Beta.Models.Networkaccess.BranchSite(), "#microsoft.graph.networkaccess.conditionalAccessPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy(), "#microsoft.graph.networkaccess.conditionalAccessSettings" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessSettings(), @@ -1276,10 +1294,12 @@ public Entity() "#microsoft.graph.networkaccess.externalCertificateAuthorityCertificate" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ExternalCertificateAuthorityCertificate(), "#microsoft.graph.networkaccess.filteringPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicy(), "#microsoft.graph.networkaccess.filteringPolicyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicyLink(), + "#microsoft.graph.networkaccess.filteringProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(), "#microsoft.graph.networkaccess.filteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringRule(), "#microsoft.graph.networkaccess.forwardingOptions" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingOptions(), "#microsoft.graph.networkaccess.forwardingPolicy" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicy(), "#microsoft.graph.networkaccess.forwardingPolicyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicyLink(), + "#microsoft.graph.networkaccess.forwardingProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(), "#microsoft.graph.networkaccess.forwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingRule(), "#microsoft.graph.networkaccess.fqdnFilteringRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FqdnFilteringRule(), "#microsoft.graph.networkaccess.internetAccessForwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.InternetAccessForwardingRule(), @@ -1290,6 +1310,8 @@ public Entity() "#microsoft.graph.networkaccess.policyLink" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink(), "#microsoft.graph.networkaccess.policyRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule(), "#microsoft.graph.networkaccess.privateAccessForwardingRule" => new global::Microsoft.Graph.Beta.Models.Networkaccess.PrivateAccessForwardingRule(), + "#microsoft.graph.networkaccess.profile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile(), + "#microsoft.graph.networkaccess.remoteNetwork" => new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork(), "#microsoft.graph.networkaccess.remoteNetworkHealthEvent" => new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkHealthEvent(), "#microsoft.graph.networkaccess.reports" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Reports(), "#microsoft.graph.networkaccess.settings" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Settings(), @@ -1348,6 +1370,7 @@ public Entity() "#microsoft.graph.onlineMeetingEngagementConversation" => new global::Microsoft.Graph.Beta.Models.OnlineMeetingEngagementConversation(), "#microsoft.graph.onOtpSendCustomExtension" => new global::Microsoft.Graph.Beta.Models.OnOtpSendCustomExtension(), "#microsoft.graph.onPhoneMethodLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnPhoneMethodLoadStartListener(), + "#microsoft.graph.onPremAuthenticationPolicy" => new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy(), "#microsoft.graph.onPremisesAgent" => new global::Microsoft.Graph.Beta.Models.OnPremisesAgent(), "#microsoft.graph.onPremisesAgentGroup" => new global::Microsoft.Graph.Beta.Models.OnPremisesAgentGroup(), "#microsoft.graph.onPremisesConditionalAccessSettings" => new global::Microsoft.Graph.Beta.Models.OnPremisesConditionalAccessSettings(), @@ -1371,6 +1394,7 @@ public Entity() "#microsoft.graph.organizationalBranding" => new global::Microsoft.Graph.Beta.Models.OrganizationalBranding(), "#microsoft.graph.organizationalBrandingLocalization" => new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingLocalization(), "#microsoft.graph.organizationalBrandingProperties" => new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingProperties(), + "#microsoft.graph.organizationalBrandingTheme" => new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme(), "#microsoft.graph.organizationSettings" => new global::Microsoft.Graph.Beta.Models.OrganizationSettings(), "#microsoft.graph.orgContact" => new global::Microsoft.Graph.Beta.Models.OrgContact(), "#microsoft.graph.outlookCategory" => new global::Microsoft.Graph.Beta.Models.OutlookCategory(), @@ -1447,6 +1471,7 @@ public Entity() "#microsoft.graph.photoUpdateSettings" => new global::Microsoft.Graph.Beta.Models.PhotoUpdateSettings(), "#microsoft.graph.pinnedChatMessageInfo" => new global::Microsoft.Graph.Beta.Models.PinnedChatMessageInfo(), "#microsoft.graph.place" => new global::Microsoft.Graph.Beta.Models.Place(), + "#microsoft.graph.placeOperation" => new global::Microsoft.Graph.Beta.Models.PlaceOperation(), "#microsoft.graph.planner" => new global::Microsoft.Graph.Beta.Models.Planner(), "#microsoft.graph.plannerAssignedToTaskBoardTaskFormat" => new global::Microsoft.Graph.Beta.Models.PlannerAssignedToTaskBoardTaskFormat(), "#microsoft.graph.plannerBucket" => new global::Microsoft.Graph.Beta.Models.PlannerBucket(), @@ -1791,7 +1816,9 @@ public Entity() "#microsoft.graph.sharepoint" => new global::Microsoft.Graph.Beta.Models.Sharepoint(), "#microsoft.graph.sharePointBrowseSession" => new global::Microsoft.Graph.Beta.Models.SharePointBrowseSession(), "#microsoft.graph.sharePointGroup" => new global::Microsoft.Graph.Beta.Models.SharePointGroup(), + "#microsoft.graph.sharePointGroupIdentityMapping" => new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping(), "#microsoft.graph.sharePointGroupMember" => new global::Microsoft.Graph.Beta.Models.SharePointGroupMember(), + "#microsoft.graph.sharePointIdentityMapping" => new global::Microsoft.Graph.Beta.Models.SharePointIdentityMapping(), "#microsoft.graph.sharePointMigrationEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationEvent(), "#microsoft.graph.sharePointMigrationFinishManifestFileUploadEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationFinishManifestFileUploadEvent(), "#microsoft.graph.sharePointMigrationJob" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationJob(), @@ -1802,9 +1829,13 @@ public Entity() "#microsoft.graph.sharePointMigrationJobProgressEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationJobProgressEvent(), "#microsoft.graph.sharePointMigrationJobQueuedEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationJobQueuedEvent(), "#microsoft.graph.sharePointMigrationJobStartEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationJobStartEvent(), + "#microsoft.graph.sharePointMigrationsRoot" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot(), + "#microsoft.graph.sharePointMigrationTask" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationTask(), "#microsoft.graph.sharePointProtectionPolicy" => new global::Microsoft.Graph.Beta.Models.SharePointProtectionPolicy(), "#microsoft.graph.sharePointRestoreSession" => new global::Microsoft.Graph.Beta.Models.SharePointRestoreSession(), + "#microsoft.graph.sharePointRoot" => new global::Microsoft.Graph.Beta.Models.SharePointRoot(), "#microsoft.graph.sharepointSettings" => new global::Microsoft.Graph.Beta.Models.SharepointSettings(), + "#microsoft.graph.sharePointUserIdentityMapping" => new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping(), "#microsoft.graph.shift" => new global::Microsoft.Graph.Beta.Models.Shift(), "#microsoft.graph.shiftPreferences" => new global::Microsoft.Graph.Beta.Models.ShiftPreferences(), "#microsoft.graph.shiftsRoleDefinition" => new global::Microsoft.Graph.Beta.Models.ShiftsRoleDefinition(), diff --git a/src/Microsoft.Graph/Generated/Models/Error.cs b/src/Microsoft.Graph/Generated/Models/Error.cs new file mode 100644 index 00000000000..5080046f009 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Error.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Error : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The error code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Code + { + get { return BackingStore?.Get("code"); } + set { BackingStore?.Set("code", value); } + } +#nullable restore +#else + public string Code + { + get { return BackingStore?.Get("code"); } + set { BackingStore?.Set("code", value); } + } +#endif + /// The message for the error +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#nullable restore +#else + public string Message + { + get { return BackingStore?.Get("message"); } + set { BackingStore?.Set("message", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public Error() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.Error CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Error(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "code", n => { Code = n.GetStringValue(); } }, + { "message", n => { Message = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("code", Code); + writer.WriteStringValue("message", Message); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ExchangeOnlineCrossTenantMigrationSettings.cs b/src/Microsoft.Graph/Generated/Models/ExchangeOnlineCrossTenantMigrationSettings.cs new file mode 100644 index 00000000000..cc7bac84977 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ExchangeOnlineCrossTenantMigrationSettings.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ExchangeOnlineCrossTenantMigrationSettings : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Name of the Migration Endpoint in the source tenant +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceEndpoint + { + get { return BackingStore?.Get("sourceEndpoint"); } + set { BackingStore?.Set("sourceEndpoint", value); } + } +#nullable restore +#else + public string SourceEndpoint + { + get { return BackingStore?.Get("sourceEndpoint"); } + set { BackingStore?.Set("sourceEndpoint", value); } + } +#endif + /// Delivery domain on the target tenant +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TargetDeliveryDomain + { + get { return BackingStore?.Get("targetDeliveryDomain"); } + set { BackingStore?.Set("targetDeliveryDomain", value); } + } +#nullable restore +#else + public string TargetDeliveryDomain + { + get { return BackingStore?.Get("targetDeliveryDomain"); } + set { BackingStore?.Set("targetDeliveryDomain", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ExchangeOnlineCrossTenantMigrationSettings() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sourceEndpoint", n => { SourceEndpoint = n.GetStringValue(); } }, + { "targetDeliveryDomain", n => { TargetDeliveryDomain = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sourceEndpoint", SourceEndpoint); + writer.WriteStringValue("targetDeliveryDomain", TargetDeliveryDomain); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ContentCategory.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ContentCategory.cs new file mode 100644 index 00000000000..59cfa523678 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ContentCategory.cs @@ -0,0 +1,72 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.ExternalConnectors +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ContentCategory + #pragma warning restore CS1591 + { + [EnumMember(Value = "uncategorized")] + #pragma warning disable CS1591 + Uncategorized, + #pragma warning restore CS1591 + [EnumMember(Value = "knowledgeBase")] + #pragma warning disable CS1591 + KnowledgeBase, + #pragma warning restore CS1591 + [EnumMember(Value = "wikis")] + #pragma warning disable CS1591 + Wikis, + #pragma warning restore CS1591 + [EnumMember(Value = "fileRepository")] + #pragma warning disable CS1591 + FileRepository, + #pragma warning restore CS1591 + [EnumMember(Value = "qna")] + #pragma warning disable CS1591 + Qna, + #pragma warning restore CS1591 + [EnumMember(Value = "crm")] + #pragma warning disable CS1591 + Crm, + #pragma warning restore CS1591 + [EnumMember(Value = "dashboard")] + #pragma warning disable CS1591 + Dashboard, + #pragma warning restore CS1591 + [EnumMember(Value = "people")] + #pragma warning disable CS1591 + People, + #pragma warning restore CS1591 + [EnumMember(Value = "media")] + #pragma warning disable CS1591 + Media, + #pragma warning restore CS1591 + [EnumMember(Value = "email")] + #pragma warning disable CS1591 + Email, + #pragma warning restore CS1591 + [EnumMember(Value = "messaging")] + #pragma warning disable CS1591 + Messaging, + #pragma warning restore CS1591 + [EnumMember(Value = "meetingTranscripts")] + #pragma warning disable CS1591 + MeetingTranscripts, + #pragma warning restore CS1591 + [EnumMember(Value = "taskManagement")] + #pragma warning disable CS1591 + TaskManagement, + #pragma warning restore CS1591 + [EnumMember(Value = "learningManagement")] + #pragma warning disable CS1591 + LearningManagement, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ExternalConnection.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ExternalConnection.cs index 0f1e09fc504..8dfe4e83f77 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ExternalConnection.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/ExternalConnection.cs @@ -76,6 +76,12 @@ public string ConnectorId set { BackingStore?.Set("connectorId", value); } } #endif + /// The contentCategory property + public global::Microsoft.Graph.Beta.Models.ExternalConnectors.ContentCategory? ContentCategory + { + get { return BackingStore?.Get("contentCategory"); } + set { BackingStore?.Set("contentCategory", value); } + } /// Description of the connection displayed in the Microsoft 365 admin center. Optional. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -244,6 +250,7 @@ public override IDictionary> GetFieldDeserializers() { "complianceSettings", n => { ComplianceSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ExternalConnectors.ComplianceSettings.CreateFromDiscriminatorValue); } }, { "configuration", n => { Configuration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ExternalConnectors.Configuration.CreateFromDiscriminatorValue); } }, { "connectorId", n => { ConnectorId = n.GetStringValue(); } }, + { "contentCategory", n => { ContentCategory = n.GetEnumValue(); } }, { "description", n => { Description = n.GetStringValue(); } }, { "enabledContentExperiences", n => { EnabledContentExperiences = n.GetEnumValue(); } }, { "groups", n => { Groups = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ExternalConnectors.ExternalGroup.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -269,6 +276,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("complianceSettings", ComplianceSettings); writer.WriteObjectValue("configuration", Configuration); writer.WriteStringValue("connectorId", ConnectorId); + writer.WriteEnumValue("contentCategory", ContentCategory); writer.WriteStringValue("description", Description); writer.WriteEnumValue("enabledContentExperiences", EnabledContentExperiences); writer.WriteCollectionOfObjectValues("groups", Groups); diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Label.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Label.cs index 82b1c897d6c..2230e68612b 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Label.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Label.cs @@ -60,5 +60,73 @@ public enum Label #pragma warning disable CS1591 IconUrl, #pragma warning restore CS1591 + [EnumMember(Value = "assignedToPeople")] + #pragma warning disable CS1591 + AssignedToPeople, + #pragma warning restore CS1591 + [EnumMember(Value = "closedBy")] + #pragma warning disable CS1591 + ClosedBy, + #pragma warning restore CS1591 + [EnumMember(Value = "closedDate")] + #pragma warning disable CS1591 + ClosedDate, + #pragma warning restore CS1591 + [EnumMember(Value = "priority")] + #pragma warning disable CS1591 + Priority, + #pragma warning restore CS1591 + [EnumMember(Value = "sprintName")] + #pragma warning disable CS1591 + SprintName, + #pragma warning restore CS1591 + [EnumMember(Value = "tags")] + #pragma warning disable CS1591 + Tags, + #pragma warning restore CS1591 + [EnumMember(Value = "severity")] + #pragma warning disable CS1591 + Severity, + #pragma warning restore CS1591 + [EnumMember(Value = "state")] + #pragma warning disable CS1591 + State, + #pragma warning restore CS1591 + [EnumMember(Value = "dueDate")] + #pragma warning disable CS1591 + DueDate, + #pragma warning restore CS1591 + [EnumMember(Value = "itemParentId")] + #pragma warning disable CS1591 + ItemParentId, + #pragma warning restore CS1591 + [EnumMember(Value = "itemPath")] + #pragma warning disable CS1591 + ItemPath, + #pragma warning restore CS1591 + [EnumMember(Value = "itemType")] + #pragma warning disable CS1591 + ItemType, + #pragma warning restore CS1591 + [EnumMember(Value = "numberOfReactions")] + #pragma warning disable CS1591 + NumberOfReactions, + #pragma warning restore CS1591 + [EnumMember(Value = "parentUrl")] + #pragma warning disable CS1591 + ParentUrl, + #pragma warning restore CS1591 + [EnumMember(Value = "priorityNormalized")] + #pragma warning disable CS1591 + PriorityNormalized, + #pragma warning restore CS1591 + [EnumMember(Value = "reportedBy")] + #pragma warning disable CS1591 + ReportedBy, + #pragma warning restore CS1591 + [EnumMember(Value = "secondaryId")] + #pragma warning disable CS1591 + SecondaryId, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Property.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Property.cs index 648e7ba6e5a..dc401201703 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Property.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/Property.cs @@ -37,7 +37,23 @@ public List Aliases #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Specifies if the property will be matched exactly for queries. Exact matching can only be set to true for non-searchable properties of type string or stringCollection. Optional. + /// Specifies a human-readable description that explains the purpose, usage, or guidance related to the property. This property enhances semantic understanding by helping Copilot interpret queries and accurately map them to properties that results in more relevant and precise responses. Optional but we recommend that you use this property for queryable properties. The maximum supported length is 200 characters. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// Specifies if the property will be matched exactly for queries. Exact matching can only be set to true for nonsearchable properties of type string or stringCollection. Optional. public bool? IsExactMatchRequired { get { return BackingStore?.Get("isExactMatchRequired"); } @@ -61,13 +77,13 @@ public bool? IsRetrievable get { return BackingStore?.Get("isRetrievable"); } set { BackingStore?.Set("isRetrievable", value); } } - /// Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Non-searchable properties aren't added to the search index. Optional. + /// Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Nonsearchable properties aren't added to the search index. Optional. public bool? IsSearchable { get { return BackingStore?.Get("isSearchable"); } set { BackingStore?.Set("isSearchable", value); } } - /// Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl. + /// Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl, assignedTo, dueDate, closedDate, closedBy, reportedBy, sprintName, severity, state, priority, secondaryId, itemParentId, parentUrl, tags, itemType, itemPath, numReactions. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Labels @@ -164,6 +180,7 @@ public virtual IDictionary> GetFieldDeserializers() return new Dictionary> { { "aliases", n => { Aliases = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "description", n => { Description = n.GetStringValue(); } }, { "isExactMatchRequired", n => { IsExactMatchRequired = n.GetBoolValue(); } }, { "isQueryable", n => { IsQueryable = n.GetBoolValue(); } }, { "isRefinable", n => { IsRefinable = n.GetBoolValue(); } }, @@ -184,6 +201,7 @@ public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteCollectionOfPrimitiveValues("aliases", Aliases); + writer.WriteStringValue("description", Description); writer.WriteBoolValue("isExactMatchRequired", IsExactMatchRequired); writer.WriteBoolValue("isQueryable", IsQueryable); writer.WriteBoolValue("isRefinable", IsRefinable); diff --git a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs index ee5db2e3655..e620eba9d7f 100644 --- a/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs +++ b/src/Microsoft.Graph/Generated/Models/ExternalConnectors/PropertyType.cs @@ -48,5 +48,9 @@ public enum PropertyType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "principal")] + #pragma warning disable CS1591 + Principal, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/FileStorageContainer.cs b/src/Microsoft.Graph/Generated/Models/FileStorageContainer.cs index 202cf7c4747..11b9dc28190 100644 --- a/src/Microsoft.Graph/Generated/Models/FileStorageContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/FileStorageContainer.cs @@ -142,6 +142,22 @@ public Guid? ExternalGroupId get { return BackingStore?.Get("externalGroupId"); } set { BackingStore?.Set("externalGroupId", value); } } + /// Information barrier of a fileStorageContainer. Read-write. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.InformationBarrier? InformationBarrier + { + get { return BackingStore?.Get("informationBarrier"); } + set { BackingStore?.Set("informationBarrier", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.InformationBarrier InformationBarrier + { + get { return BackingStore?.Get("informationBarrier"); } + set { BackingStore?.Set("informationBarrier", value); } + } +#endif /// The isItemVersioningEnabled property public bool? IsItemVersioningEnabled { @@ -318,6 +334,7 @@ public override IDictionary> GetFieldDeserializers() { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "drive", n => { Drive = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Drive.CreateFromDiscriminatorValue); } }, { "externalGroupId", n => { ExternalGroupId = n.GetGuidValue(); } }, + { "informationBarrier", n => { InformationBarrier = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.InformationBarrier.CreateFromDiscriminatorValue); } }, { "isItemVersioningEnabled", n => { IsItemVersioningEnabled = n.GetBoolValue(); } }, { "itemMajorVersionLimit", n => { ItemMajorVersionLimit = n.GetIntValue(); } }, { "lockState", n => { LockState = n.GetEnumValue(); } }, @@ -351,6 +368,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("displayName", DisplayName); writer.WriteObjectValue("drive", Drive); writer.WriteGuidValue("externalGroupId", ExternalGroupId); + writer.WriteObjectValue("informationBarrier", InformationBarrier); writer.WriteBoolValue("isItemVersioningEnabled", IsItemVersioningEnabled); writer.WriteIntValue("itemMajorVersionLimit", ItemMajorVersionLimit); writer.WriteEnumValue("lockState", LockState); diff --git a/src/Microsoft.Graph/Generated/Models/GroupIdentity.cs b/src/Microsoft.Graph/Generated/Models/GroupIdentity.cs new file mode 100644 index 00000000000..57692ff12e4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GroupIdentity.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GroupIdentity : global::Microsoft.Graph.Beta.Models.Identity, IParsable + #pragma warning restore CS1591 + { + /// The mailNickname property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MailNickname + { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#nullable restore +#else + public string MailNickname + { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public GroupIdentity() : base() + { + OdataType = "#microsoft.graph.groupIdentity"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GroupIdentity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GroupIdentity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "mailNickname", n => { MailNickname = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("mailNickname", MailNickname); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/GroupResource.cs b/src/Microsoft.Graph/Generated/Models/GroupResource.cs new file mode 100644 index 00000000000..4de7a317be5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GroupResource.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GroupResource : global::Microsoft.Graph.Beta.Models.DirectoryObject, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public GroupResource() : base() + { + OdataType = "#microsoft.graph.groupResource"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GroupResource CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GroupResource(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/GroupResourceCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/GroupResourceCollectionResponse.cs new file mode 100644 index 00000000000..07fe8bd15bb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GroupResourceCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GroupResourceCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GroupResourceCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GroupResourceCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GroupResource.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Identity.cs b/src/Microsoft.Graph/Generated/Models/Identity.cs index 0302987f2a6..d2a8006cfeb 100644 --- a/src/Microsoft.Graph/Generated/Models/Identity.cs +++ b/src/Microsoft.Graph/Generated/Models/Identity.cs @@ -100,6 +100,7 @@ public Identity() "#microsoft.graph.communicationsPhoneIdentity" => new global::Microsoft.Graph.Beta.Models.CommunicationsPhoneIdentity(), "#microsoft.graph.communicationsUserIdentity" => new global::Microsoft.Graph.Beta.Models.CommunicationsUserIdentity(), "#microsoft.graph.emailIdentity" => new global::Microsoft.Graph.Beta.Models.EmailIdentity(), + "#microsoft.graph.groupIdentity" => new global::Microsoft.Graph.Beta.Models.GroupIdentity(), "#microsoft.graph.initiator" => new global::Microsoft.Graph.Beta.Models.Initiator(), "#microsoft.graph.programResource" => new global::Microsoft.Graph.Beta.Models.ProgramResource(), "#microsoft.graph.provisionedIdentity" => new global::Microsoft.Graph.Beta.Models.ProvisionedIdentity(), diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/IdentityGovernance.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/IdentityGovernance.cs index cf1ee5b7f82..f4b81eff379 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/IdentityGovernance.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/IdentityGovernance.cs @@ -53,6 +53,22 @@ public IDictionary AdditionalData #endif /// Stores model information. public IBackingStore BackingStore { get; private set; } + /// The catalogs property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Catalogs + { + get { return BackingStore?.Get?>("catalogs"); } + set { BackingStore?.Set("catalogs", value); } + } +#nullable restore +#else + public List Catalogs + { + get { return BackingStore?.Get>("catalogs"); } + set { BackingStore?.Set("catalogs", value); } + } +#endif /// The entitlementManagement property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -209,6 +225,7 @@ public virtual IDictionary> GetFieldDeserializers() { { "accessReviews", n => { AccessReviews = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AccessReviewSet.CreateFromDiscriminatorValue); } }, { "appConsent", n => { AppConsent = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AppConsentApprovalRoute.CreateFromDiscriminatorValue); } }, + { "catalogs", n => { Catalogs = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AccessPackageCatalog.CreateFromDiscriminatorValue)?.AsList(); } }, { "entitlementManagement", n => { EntitlementManagement = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.EntitlementManagement.CreateFromDiscriminatorValue); } }, { "lifecycleWorkflows", n => { LifecycleWorkflows = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityGovernance.LifecycleWorkflowsContainer.CreateFromDiscriminatorValue); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, @@ -228,6 +245,7 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteObjectValue("accessReviews", AccessReviews); writer.WriteObjectValue("appConsent", AppConsent); + writer.WriteCollectionOfObjectValues("catalogs", Catalogs); writer.WriteObjectValue("entitlementManagement", EntitlementManagement); writer.WriteObjectValue("lifecycleWorkflows", LifecycleWorkflows); writer.WriteStringValue("@odata.type", OdataType); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs index abf83edbd85..562aced888b 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs @@ -19,7 +19,7 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } - /// The administrationScopeTargets property + /// The administrative units in the scope of the workflow. Optional. Supports $expand. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AdministrationScopeTargets diff --git a/src/Microsoft.Graph/Generated/Models/InformationBarrier.cs b/src/Microsoft.Graph/Generated/Models/InformationBarrier.cs new file mode 100644 index 00000000000..9591984f309 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/InformationBarrier.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class InformationBarrier : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The mode property + public global::Microsoft.Graph.Beta.Models.InformationBarrierMode? Mode + { + get { return BackingStore?.Get("mode"); } + set { BackingStore?.Set("mode", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The list of segment IDs associated with the container. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SegmentIds + { + get { return BackingStore?.Get?>("segmentIds"); } + set { BackingStore?.Set("segmentIds", value); } + } +#nullable restore +#else + public List SegmentIds + { + get { return BackingStore?.Get>("segmentIds"); } + set { BackingStore?.Set("segmentIds", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public InformationBarrier() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.InformationBarrier CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.InformationBarrier(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "mode", n => { Mode = n.GetEnumValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "segmentIds", n => { SegmentIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("mode", Mode); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteCollectionOfPrimitiveValues("segmentIds", SegmentIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/InformationBarrierMode.cs b/src/Microsoft.Graph/Generated/Models/InformationBarrierMode.cs new file mode 100644 index 00000000000..db290e3f785 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/InformationBarrierMode.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum InformationBarrierMode + #pragma warning restore CS1591 + { + [EnumMember(Value = "open")] + #pragma warning disable CS1591 + Open, + #pragma warning restore CS1591 + [EnumMember(Value = "ownerModerated")] + #pragma warning disable CS1591 + OwnerModerated, + #pragma warning restore CS1591 + [EnumMember(Value = "explicit")] + #pragma warning disable CS1591 + Explicit, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/JwsHeader.cs b/src/Microsoft.Graph/Generated/Models/JwsHeader.cs new file mode 100644 index 00000000000..c4de9096d81 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/JwsHeader.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Unprotected JWS header values (RFC 7515). + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class JwsHeader : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public JwsHeader() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.JwsHeader CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.JwsHeader(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/LoginPageBrandingVisualElement.cs b/src/Microsoft.Graph/Generated/Models/LoginPageBrandingVisualElement.cs new file mode 100644 index 00000000000..15a1ac89201 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/LoginPageBrandingVisualElement.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class LoginPageBrandingVisualElement : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// A string to replace the default visual element text that is displayed on the login page. The text must be in Unicode format. Maximum length: 256. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CustomText + { + get { return BackingStore?.Get("customText"); } + set { BackingStore?.Set("customText", value); } + } +#nullable restore +#else + public string CustomText + { + get { return BackingStore?.Get("customText"); } + set { BackingStore?.Set("customText", value); } + } +#endif + /// A custom URL to replace the default URL of the visual element hyperlink. This URL must be in ASCII format or non-ASCII characters must be URL encoded. Maximum length: 128. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CustomUrl + { + get { return BackingStore?.Get("customUrl"); } + set { BackingStore?.Set("customUrl", value); } + } +#nullable restore +#else + public string CustomUrl + { + get { return BackingStore?.Get("customUrl"); } + set { BackingStore?.Set("customUrl", value); } + } +#endif + /// Option to hide the visual element on the login page. + public bool? IsHidden + { + get { return BackingStore?.Get("isHidden"); } + set { BackingStore?.Set("isHidden", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public LoginPageBrandingVisualElement() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "customText", n => { CustomText = n.GetStringValue(); } }, + { "customUrl", n => { CustomUrl = n.GetStringValue(); } }, + { "isHidden", n => { IsHidden = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("customText", CustomText); + writer.WriteStringValue("customUrl", CustomUrl); + writer.WriteBoolValue("isHidden", IsHidden); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestion.cs b/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestion.cs new file mode 100644 index 00000000000..2285bde5b0d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestion.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class MeetingLocationSuggestion : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The availability property + public global::Microsoft.Graph.Beta.Models.FreeBusyStatus? Availability + { + get { return BackingStore?.Get("availability"); } + set { BackingStore?.Set("availability", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The location property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Location? Location + { + get { return BackingStore?.Get("location"); } + set { BackingStore?.Set("location", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Location Location + { + get { return BackingStore?.Get("location"); } + set { BackingStore?.Set("location", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The timeSlotAvailabilities property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? TimeSlotAvailabilities + { + get { return BackingStore?.Get?>("timeSlotAvailabilities"); } + set { BackingStore?.Set("timeSlotAvailabilities", value); } + } +#nullable restore +#else + public List TimeSlotAvailabilities + { + get { return BackingStore?.Get>("timeSlotAvailabilities"); } + set { BackingStore?.Set("timeSlotAvailabilities", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public MeetingLocationSuggestion() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestion CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestion(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "availability", n => { Availability = n.GetEnumValue(); } }, + { "location", n => { Location = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Location.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "timeSlotAvailabilities", n => { TimeSlotAvailabilities = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TimeSlotAvailability.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("availability", Availability); + writer.WriteObjectValue("location", Location); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteCollectionOfObjectValues("timeSlotAvailabilities", TimeSlotAvailabilities); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestionsResult.cs b/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestionsResult.cs new file mode 100644 index 00000000000..41eea414aca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/MeetingLocationSuggestionsResult.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class MeetingLocationSuggestionsResult : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The emptySuggestionsReason property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EmptySuggestionsReason + { + get { return BackingStore?.Get("emptySuggestionsReason"); } + set { BackingStore?.Set("emptySuggestionsReason", value); } + } +#nullable restore +#else + public string EmptySuggestionsReason + { + get { return BackingStore?.Get("emptySuggestionsReason"); } + set { BackingStore?.Set("emptySuggestionsReason", value); } + } +#endif + /// The meetingLocationSuggestions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? MeetingLocationSuggestions + { + get { return BackingStore?.Get?>("meetingLocationSuggestions"); } + set { BackingStore?.Set("meetingLocationSuggestions", value); } + } +#nullable restore +#else + public List MeetingLocationSuggestions + { + get { return BackingStore?.Get>("meetingLocationSuggestions"); } + set { BackingStore?.Set("meetingLocationSuggestions", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public MeetingLocationSuggestionsResult() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "emptySuggestionsReason", n => { EmptySuggestionsReason = n.GetStringValue(); } }, + { "meetingLocationSuggestions", n => { MeetingLocationSuggestions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestion.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("emptySuggestionsReason", EmptySuggestionsReason); + writer.WriteCollectionOfObjectValues("meetingLocationSuggestions", MeetingLocationSuggestions); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/MigrationsRoot.cs b/src/Microsoft.Graph/Generated/Models/MigrationsRoot.cs new file mode 100644 index 00000000000..2d26b5f6476 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/MigrationsRoot.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class MigrationsRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Migration Jobs associated with this tenant. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CrossTenantMigrationJobs + { + get { return BackingStore?.Get?>("crossTenantMigrationJobs"); } + set { BackingStore?.Set("crossTenantMigrationJobs", value); } + } +#nullable restore +#else + public List CrossTenantMigrationJobs + { + get { return BackingStore?.Get>("crossTenantMigrationJobs"); } + set { BackingStore?.Set("crossTenantMigrationJobs", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.MigrationsRoot CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.MigrationsRoot(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "crossTenantMigrationJobs", n => { CrossTenantMigrationJobs = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("crossTenantMigrationJobs", CrossTenantMigrationJobs); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/MobileDeviceManagementPolicy.cs b/src/Microsoft.Graph/Generated/Models/MobileDeviceManagementPolicy.cs index 4b7cbab8cb5..75dec73922a 100644 --- a/src/Microsoft.Graph/Generated/Models/MobileDeviceManagementPolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/MobileDeviceManagementPolicy.cs @@ -12,6 +12,12 @@ namespace Microsoft.Graph.Beta.Models public partial class MobileDeviceManagementPolicy : global::Microsoft.Graph.Beta.Models.MobilityManagementPolicy, IParsable #pragma warning restore CS1591 { + /// Controls the option if users in an automatic enrollment configuration on Microsoft Entra registered devices are prompted to MDM enroll their device in the Entra account registration flow. + public bool? IsMdmEnrollmentDuringRegistrationDisabled + { + get { return BackingStore?.Get("isMdmEnrollmentDuringRegistrationDisabled"); } + set { BackingStore?.Set("isMdmEnrollmentDuringRegistrationDisabled", value); } + } /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +36,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "isMdmEnrollmentDuringRegistrationDisabled", n => { IsMdmEnrollmentDuringRegistrationDisabled = n.GetBoolValue(); } }, }; } /// @@ -40,6 +47,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteBoolValue("isMdmEnrollmentDuringRegistrationDisabled", IsMdmEnrollmentDuringRegistrationDisabled); } } } diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs new file mode 100644 index 00000000000..72b5939df73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/AssociatedBranch.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AssociatedBranch : global::Microsoft.Graph.Beta.Models.Networkaccess.Association, IParsable + #pragma warning restore CS1591 + { + /// Identifier for the branch. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BranchId + { + get { return BackingStore?.Get("branchId"); } + set { BackingStore?.Set("branchId", value); } + } +#nullable restore +#else + public string BranchId + { + get { return BackingStore?.Get("branchId"); } + set { BackingStore?.Set("branchId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AssociatedBranch() : base() + { + OdataType = "#microsoft.graph.networkaccess.associatedBranch"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "branchId", n => { BranchId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("branchId", BranchId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs new file mode 100644 index 00000000000..fd252fe4dea --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/Association.cs @@ -0,0 +1,86 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Association : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public Association() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.Networkaccess.Association CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.networkaccess.associatedBranch" => new global::Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch(), + _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.Association(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/BaseEntity.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/BaseEntity.cs new file mode 100644 index 00000000000..134044e62b6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/BaseEntity.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BaseEntity : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Name of the entity +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.networkaccess.filteringProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(), + "#microsoft.graph.networkaccess.forwardingProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(), + "#microsoft.graph.networkaccess.profile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile(), + "#microsoft.graph.networkaccess.remoteNetwork" => new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork(), + _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "name", n => { Name = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("name", Name); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs index be189d25cb3..96c033c4f73 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/BranchSite.cs @@ -71,6 +71,22 @@ public string Country get { return BackingStore?.Get>("deviceLinks"); } set { BackingStore?.Set("deviceLinks", value); } } +#endif + /// Each forwarding profile associated with a branch site is specified. Supports $expand. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ForwardingProfiles + { + get { return BackingStore?.Get?>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } +#nullable restore +#else + public List ForwardingProfiles + { + get { return BackingStore?.Get>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } #endif /// last modified time. public DateTimeOffset? LastModifiedDateTime @@ -139,6 +155,7 @@ public override IDictionary> GetFieldDeserializers() { "connectivityState", n => { ConnectivityState = n.GetEnumValue(); } }, { "country", n => { Country = n.GetStringValue(); } }, { "deviceLinks", n => { DeviceLinks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, { "name", n => { Name = n.GetStringValue(); } }, { "region", n => { Region = n.GetEnumValue(); } }, @@ -158,6 +175,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteEnumValue("connectivityState", ConnectivityState); writer.WriteStringValue("country", Country); writer.WriteCollectionOfObjectValues("deviceLinks", DeviceLinks); + writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); writer.WriteStringValue("name", Name); writer.WriteEnumValue("region", Region); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationCategory.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationCategory.cs deleted file mode 100644 index 8fd8ba00016..00000000000 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationCategory.cs +++ /dev/null @@ -1,192 +0,0 @@ -// -using System.Runtime.Serialization; -using System; -namespace Microsoft.Graph.Beta.Models.Networkaccess -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public enum CloudApplicationCategory - #pragma warning restore CS1591 - { - [EnumMember(Value = "hostingServices")] - #pragma warning disable CS1591 - HostingServices, - #pragma warning restore CS1591 - [EnumMember(Value = "itServices")] - #pragma warning disable CS1591 - ItServices, - #pragma warning restore CS1591 - [EnumMember(Value = "accountingAndFinance")] - #pragma warning disable CS1591 - AccountingAndFinance, - #pragma warning restore CS1591 - [EnumMember(Value = "businessManagement")] - #pragma warning disable CS1591 - BusinessManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "productivity")] - #pragma warning disable CS1591 - Productivity, - #pragma warning restore CS1591 - [EnumMember(Value = "eCommerce")] - #pragma warning disable CS1591 - ECommerce, - #pragma warning restore CS1591 - [EnumMember(Value = "education")] - #pragma warning disable CS1591 - Education, - #pragma warning restore CS1591 - [EnumMember(Value = "marketing")] - #pragma warning disable CS1591 - Marketing, - #pragma warning restore CS1591 - [EnumMember(Value = "humanResourceManagement")] - #pragma warning disable CS1591 - HumanResourceManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "health")] - #pragma warning disable CS1591 - Health, - #pragma warning restore CS1591 - [EnumMember(Value = "security")] - #pragma warning disable CS1591 - Security, - #pragma warning restore CS1591 - [EnumMember(Value = "generativeAi")] - #pragma warning disable CS1591 - GenerativeAi, - #pragma warning restore CS1591 - [EnumMember(Value = "newsAndEntertainment")] - #pragma warning disable CS1591 - NewsAndEntertainment, - #pragma warning restore CS1591 - [EnumMember(Value = "operationsManagement")] - #pragma warning disable CS1591 - OperationsManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "contentManagement")] - #pragma warning disable CS1591 - ContentManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "developmentTools")] - #pragma warning disable CS1591 - DevelopmentTools, - #pragma warning restore CS1591 - [EnumMember(Value = "collaboration")] - #pragma warning disable CS1591 - Collaboration, - #pragma warning restore CS1591 - [EnumMember(Value = "crm")] - #pragma warning disable CS1591 - Crm, - #pragma warning restore CS1591 - [EnumMember(Value = "communications")] - #pragma warning disable CS1591 - Communications, - #pragma warning restore CS1591 - [EnumMember(Value = "dataAnalytics")] - #pragma warning disable CS1591 - DataAnalytics, - #pragma warning restore CS1591 - [EnumMember(Value = "advertising")] - #pragma warning disable CS1591 - Advertising, - #pragma warning restore CS1591 - [EnumMember(Value = "supplyChainAndLogistics")] - #pragma warning disable CS1591 - SupplyChainAndLogistics, - #pragma warning restore CS1591 - [EnumMember(Value = "projectManagement")] - #pragma warning disable CS1591 - ProjectManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "transportationAndTravel")] - #pragma warning disable CS1591 - TransportationAndTravel, - #pragma warning restore CS1591 - [EnumMember(Value = "cloudComputingPlatform")] - #pragma warning disable CS1591 - CloudComputingPlatform, - #pragma warning restore CS1591 - [EnumMember(Value = "businessIntelligence")] - #pragma warning disable CS1591 - BusinessIntelligence, - #pragma warning restore CS1591 - [EnumMember(Value = "cloudStorage")] - #pragma warning disable CS1591 - CloudStorage, - #pragma warning restore CS1591 - [EnumMember(Value = "propertyManagement")] - #pragma warning disable CS1591 - PropertyManagement, - #pragma warning restore CS1591 - [EnumMember(Value = "contentSharing")] - #pragma warning disable CS1591 - ContentSharing, - #pragma warning restore CS1591 - [EnumMember(Value = "customerSupport")] - #pragma warning disable CS1591 - CustomerSupport, - #pragma warning restore CS1591 - [EnumMember(Value = "sales")] - #pragma warning disable CS1591 - Sales, - #pragma warning restore CS1591 - [EnumMember(Value = "productDesign")] - #pragma warning disable CS1591 - ProductDesign, - #pragma warning restore CS1591 - [EnumMember(Value = "socialNetwork")] - #pragma warning disable CS1591 - SocialNetwork, - #pragma warning restore CS1591 - [EnumMember(Value = "onlineMeetings")] - #pragma warning disable CS1591 - OnlineMeetings, - #pragma warning restore CS1591 - [EnumMember(Value = "webmail")] - #pragma warning disable CS1591 - Webmail, - #pragma warning restore CS1591 - [EnumMember(Value = "internetOfThings")] - #pragma warning disable CS1591 - InternetOfThings, - #pragma warning restore CS1591 - [EnumMember(Value = "forums")] - #pragma warning disable CS1591 - Forums, - #pragma warning restore CS1591 - [EnumMember(Value = "webAnalytics")] - #pragma warning disable CS1591 - WebAnalytics, - #pragma warning restore CS1591 - [EnumMember(Value = "websiteMonitoring")] - #pragma warning disable CS1591 - WebsiteMonitoring, - #pragma warning restore CS1591 - [EnumMember(Value = "vendorManagementSystem")] - #pragma warning disable CS1591 - VendorManagementSystem, - #pragma warning restore CS1591 - [EnumMember(Value = "personalInstantMessaging")] - #pragma warning disable CS1591 - PersonalInstantMessaging, - #pragma warning restore CS1591 - [EnumMember(Value = "codeHosting")] - #pragma warning disable CS1591 - CodeHosting, - #pragma warning restore CS1591 - [EnumMember(Value = "unknownFutureValue")] - #pragma warning disable CS1591 - UnknownFutureValue, - #pragma warning restore CS1591 - [EnumMember(Value = "mcpServer")] - #pragma warning disable CS1591 - McpServer, - #pragma warning restore CS1591 - [EnumMember(Value = "aiModelProvider")] - #pragma warning disable CS1591 - AiModelProvider, - #pragma warning restore CS1591 - } -} diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationMetadata.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationMetadata.cs index 26b89e14d9d..7e20cf00e72 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationMetadata.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationMetadata.cs @@ -21,12 +21,22 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The category property - public global::Microsoft.Graph.Beta.Models.Networkaccess.CloudApplicationCategory? Category + /// The list of categories for the application. Supported values are: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Categories { - get { return BackingStore?.Get("category"); } - set { BackingStore?.Set("category", value); } + get { return BackingStore?.Get?>("categories"); } + set { BackingStore?.Set("categories", value); } } +#nullable restore +#else + public List Categories + { + get { return BackingStore?.Get>("categories"); } + set { BackingStore?.Set("categories", value); } + } +#endif /// The ID of the application in the SaaS application catalog. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -163,7 +173,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "category", n => { Category = n.GetEnumValue(); } }, + { "categories", n => { Categories = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "cloudApplicationCatalogId", n => { CloudApplicationCatalogId = n.GetStringValue(); } }, { "complianceScore", n => { ComplianceScore = n.GetIntValue(); } }, { "generalScore", n => { GeneralScore = n.GetIntValue(); } }, @@ -183,7 +193,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - writer.WriteEnumValue("category", Category); + writer.WriteCollectionOfPrimitiveValues("categories", Categories); writer.WriteStringValue("cloudApplicationCatalogId", CloudApplicationCatalogId); writer.WriteIntValue("complianceScore", ComplianceScore); writer.WriteIntValue("generalScore", GeneralScore); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationReport.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationReport.cs index 24906f99249..fc615332b83 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationReport.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/CloudApplicationReport.cs @@ -21,12 +21,22 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The category property - public global::Microsoft.Graph.Beta.Models.Networkaccess.CloudApplicationCategory? Category + /// The list of categories for the application. Supported values are: Collaboration, Business Management, Consumer, Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Categories { - get { return BackingStore?.Get("category"); } - set { BackingStore?.Set("category", value); } + get { return BackingStore?.Get?>("categories"); } + set { BackingStore?.Set("categories", value); } } +#nullable restore +#else + public List Categories + { + get { return BackingStore?.Get>("categories"); } + set { BackingStore?.Set("categories", value); } + } +#endif /// The ID of the application in the SaaS application catalog. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -179,7 +189,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "category", n => { Category = n.GetEnumValue(); } }, + { "categories", n => { Categories = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "cloudApplicationCatalogId", n => { CloudApplicationCatalogId = n.GetStringValue(); } }, { "complianceScore", n => { ComplianceScore = n.GetIntValue(); } }, { "deviceCount", n => { DeviceCount = n.GetIntValue(); } }, @@ -205,7 +215,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - writer.WriteEnumValue("category", Category); + writer.WriteCollectionOfPrimitiveValues("categories", Categories); writer.WriteStringValue("cloudApplicationCatalogId", CloudApplicationCatalogId); writer.WriteIntValue("complianceScore", ComplianceScore); writer.WriteIntValue("deviceCount", DeviceCount); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs new file mode 100644 index 00000000000..e2719b6ee9e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/ConditionalAccessPolicyCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ConditionalAccessPolicyCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs index 54e07939b32..59757814fbd 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/Connectivity.cs @@ -27,6 +27,22 @@ public partial class Connectivity : global::Microsoft.Graph.Beta.Models.Entity, get { return BackingStore?.Get>("branches"); } set { BackingStore?.Set("branches", value); } } +#endif + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? RemoteNetworks + { + get { return BackingStore?.Get?>("remoteNetworks"); } + set { BackingStore?.Set("remoteNetworks", value); } + } +#nullable restore +#else + public List RemoteNetworks + { + get { return BackingStore?.Get>("remoteNetworks"); } + set { BackingStore?.Set("remoteNetworks", value); } + } #endif /// The URL category. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -63,6 +79,7 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "branches", n => { Branches = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.BranchSite.CreateFromDiscriminatorValue)?.AsList(); } }, + { "remoteNetworks", n => { RemoteNetworks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue)?.AsList(); } }, { "webCategories", n => { WebCategories = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.WebCategory.CreateFromDiscriminatorValue)?.AsList(); } }, }; } @@ -75,6 +92,7 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteCollectionOfObjectValues("branches", Branches); + writer.WriteCollectionOfObjectValues("remoteNetworks", RemoteNetworks); writer.WriteCollectionOfObjectValues("webCategories", WebCategories); } } diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs new file mode 100644 index 00000000000..1f892c09f28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfile.cs @@ -0,0 +1,87 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilteringProfile : global::Microsoft.Graph.Beta.Models.Networkaccess.Profile, IParsable + #pragma warning restore CS1591 + { + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ConditionalAccessPolicies + { + get { return BackingStore?.Get?>("conditionalAccessPolicies"); } + set { BackingStore?.Set("conditionalAccessPolicies", value); } + } +#nullable restore +#else + public List ConditionalAccessPolicies + { + get { return BackingStore?.Get>("conditionalAccessPolicies"); } + set { BackingStore?.Set("conditionalAccessPolicies", value); } + } +#endif + /// The date and time when the filteringProfile was created. + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// The priority used to order the profile for processing within a list. + public long? Priority + { + get { return BackingStore?.Get("priority"); } + set { BackingStore?.Set("priority", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public FilteringProfile() : base() + { + OdataType = "#microsoft.graph.networkaccess.filteringProfile"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "conditionalAccessPolicies", n => { ConditionalAccessPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "priority", n => { Priority = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("conditionalAccessPolicies", ConditionalAccessPolicies); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteLongValue("priority", Priority); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs new file mode 100644 index 00000000000..3312f694782 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/FilteringProfileCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FilteringProfileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs new file mode 100644 index 00000000000..29ddb6ab6d9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfile.cs @@ -0,0 +1,113 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ForwardingProfile : global::Microsoft.Graph.Beta.Models.Networkaccess.Profile, IParsable + #pragma warning restore CS1591 + { + /// Specifies the users, groups, devices, and remote networks whose traffic is associated with the given traffic forwarding profile. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Associations + { + get { return BackingStore?.Get?>("associations"); } + set { BackingStore?.Set("associations", value); } + } +#nullable restore +#else + public List Associations + { + get { return BackingStore?.Get>("associations"); } + set { BackingStore?.Set("associations", value); } + } +#endif + /// The isCustomProfile property + public bool? IsCustomProfile + { + get { return BackingStore?.Get("isCustomProfile"); } + set { BackingStore?.Set("isCustomProfile", value); } + } + /// Profile priority. + public int? Priority + { + get { return BackingStore?.Get("priority"); } + set { BackingStore?.Set("priority", value); } + } + /// The servicePrincipal property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ServicePrincipal? ServicePrincipal + { + get { return BackingStore?.Get("servicePrincipal"); } + set { BackingStore?.Set("servicePrincipal", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ServicePrincipal ServicePrincipal + { + get { return BackingStore?.Get("servicePrincipal"); } + set { BackingStore?.Set("servicePrincipal", value); } + } +#endif + /// The trafficForwardingType property + public global::Microsoft.Graph.Beta.Models.Networkaccess.TrafficForwardingType? TrafficForwardingType + { + get { return BackingStore?.Get("trafficForwardingType"); } + set { BackingStore?.Set("trafficForwardingType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ForwardingProfile() : base() + { + OdataType = "#microsoft.graph.networkaccess.forwardingProfile"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "associations", n => { Associations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.Association.CreateFromDiscriminatorValue)?.AsList(); } }, + { "isCustomProfile", n => { IsCustomProfile = n.GetBoolValue(); } }, + { "priority", n => { Priority = n.GetIntValue(); } }, + { "servicePrincipal", n => { ServicePrincipal = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue); } }, + { "trafficForwardingType", n => { TrafficForwardingType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("associations", Associations); + writer.WriteBoolValue("isCustomProfile", IsCustomProfile); + writer.WriteIntValue("priority", Priority); + writer.WriteObjectValue("servicePrincipal", ServicePrincipal); + writer.WriteEnumValue("trafficForwardingType", TrafficForwardingType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs new file mode 100644 index 00000000000..262816f91e0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/ForwardingProfileCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ForwardingProfileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs index 6ddb15849b2..d54f8ad3324 100644 --- a/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/NetworkAccessRoot.cs @@ -59,6 +59,22 @@ public partial class NetworkAccessRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get>("filteringPolicies"); } set { BackingStore?.Set("filteringPolicies", value); } } +#endif + /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? FilteringProfiles + { + get { return BackingStore?.Get?>("filteringProfiles"); } + set { BackingStore?.Set("filteringProfiles", value); } + } +#nullable restore +#else + public List FilteringProfiles + { + get { return BackingStore?.Get>("filteringProfiles"); } + set { BackingStore?.Set("filteringProfiles", value); } + } #endif /// The forwardingPolicies property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -75,6 +91,22 @@ public partial class NetworkAccessRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get>("forwardingPolicies"); } set { BackingStore?.Set("forwardingPolicies", value); } } +#endif + /// The forwardingProfiles property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ForwardingProfiles + { + get { return BackingStore?.Get?>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } +#nullable restore +#else + public List ForwardingProfiles + { + get { return BackingStore?.Get>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } #endif /// Represents network connections that are routed through Global Secure Access. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -209,7 +241,9 @@ public override IDictionary> GetFieldDeserializers() { "alerts", n => { Alerts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.Alert.CreateFromDiscriminatorValue)?.AsList(); } }, { "connectivity", n => { Connectivity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Connectivity.CreateFromDiscriminatorValue); } }, { "filteringPolicies", n => { FilteringPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "filteringProfiles", n => { FilteringProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "forwardingPolicies", n => { ForwardingPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, { "logs", n => { Logs = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Logs.CreateFromDiscriminatorValue); } }, { "reports", n => { Reports = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Reports.CreateFromDiscriminatorValue); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.Settings.CreateFromDiscriminatorValue); } }, @@ -230,7 +264,9 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("alerts", Alerts); writer.WriteObjectValue("connectivity", Connectivity); writer.WriteCollectionOfObjectValues("filteringPolicies", FilteringPolicies); + writer.WriteCollectionOfObjectValues("filteringProfiles", FilteringProfiles); writer.WriteCollectionOfObjectValues("forwardingPolicies", ForwardingPolicies); + writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); writer.WriteObjectValue("logs", Logs); writer.WriteObjectValue("reports", Reports); writer.WriteObjectValue("settings", Settings); diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs new file mode 100644 index 00000000000..8996f0fd73b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/PolicyLinkCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PolicyLinkCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs new file mode 100644 index 00000000000..1a26ea17d39 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/Profile.cs @@ -0,0 +1,129 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Profile : global::Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity, IParsable + #pragma warning restore CS1591 + { + /// Description. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The date and time when the profile was last modified. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// The traffic forwarding policies associated with this profile. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Policies + { + get { return BackingStore?.Get?>("policies"); } + set { BackingStore?.Set("policies", value); } + } +#nullable restore +#else + public List Policies + { + get { return BackingStore?.Get>("policies"); } + set { BackingStore?.Set("policies", value); } + } +#endif + /// The state property + public global::Microsoft.Graph.Beta.Models.Networkaccess.Status? State + { + get { return BackingStore?.Get("state"); } + set { BackingStore?.Set("state", value); } + } + /// Profile version. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public Profile() : base() + { + OdataType = "#microsoft.graph.networkaccess.profile"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.networkaccess.filteringProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile(), + "#microsoft.graph.networkaccess.forwardingProfile" => new global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile(), + _ => new global::Microsoft.Graph.Beta.Models.Networkaccess.Profile(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "description", n => { Description = n.GetStringValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "policies", n => { Policies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "state", n => { State = n.GetEnumValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("description", Description); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteCollectionOfObjectValues("policies", Policies); + writer.WriteEnumValue("state", State); + writer.WriteStringValue("version", Version); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs new file mode 100644 index 00000000000..884748e75f5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetwork.cs @@ -0,0 +1,141 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RemoteNetwork : global::Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity, IParsable + #pragma warning restore CS1591 + { + /// Specifies the connectivity details of all device links associated with a remote network. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration? ConnectivityConfiguration + { + get { return BackingStore?.Get("connectivityConfiguration"); } + set { BackingStore?.Set("connectivityConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration ConnectivityConfiguration + { + get { return BackingStore?.Get("connectivityConfiguration"); } + set { BackingStore?.Set("connectivityConfiguration", value); } + } +#endif + /// Each unique CPE device associated with a remote network is specified. Supports $expand. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? DeviceLinks + { + get { return BackingStore?.Get?>("deviceLinks"); } + set { BackingStore?.Set("deviceLinks", value); } + } +#nullable restore +#else + public List DeviceLinks + { + get { return BackingStore?.Get>("deviceLinks"); } + set { BackingStore?.Set("deviceLinks", value); } + } +#endif + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ForwardingProfiles + { + get { return BackingStore?.Get?>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } +#nullable restore +#else + public List ForwardingProfiles + { + get { return BackingStore?.Get>("forwardingProfiles"); } + set { BackingStore?.Set("forwardingProfiles", value); } + } +#endif + /// last modified time. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// The region property + public global::Microsoft.Graph.Beta.Models.Networkaccess.Region? Region + { + get { return BackingStore?.Get("region"); } + set { BackingStore?.Set("region", value); } + } + /// Remote network version. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RemoteNetwork() : base() + { + OdataType = "#microsoft.graph.networkaccess.remoteNetwork"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "connectivityConfiguration", n => { ConnectivityConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue); } }, + { "deviceLinks", n => { DeviceLinks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "forwardingProfiles", n => { ForwardingProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "region", n => { Region = n.GetEnumValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("connectivityConfiguration", ConnectivityConfiguration); + writer.WriteCollectionOfObjectValues("deviceLinks", DeviceLinks); + writer.WriteCollectionOfObjectValues("forwardingProfiles", ForwardingProfiles); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteEnumValue("region", Region); + writer.WriteStringValue("version", Version); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs new file mode 100644 index 00000000000..7f2169e35cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RemoteNetworkCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs new file mode 100644 index 00000000000..c49d9d548b9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Networkaccess/RemoteNetworkConnectivityConfiguration.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Networkaccess +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RemoteNetworkConnectivityConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// List of connectivity configurations for deviceLink objects. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Links + { + get { return BackingStore?.Get?>("links"); } + set { BackingStore?.Set("links", value); } + } +#nullable restore +#else + public List Links + { + get { return BackingStore?.Get>("links"); } + set { BackingStore?.Set("links", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Unique identifier or a specific reference assigned to a branchSite. Key. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RemoteNetworkId + { + get { return BackingStore?.Get("remoteNetworkId"); } + set { BackingStore?.Set("remoteNetworkId", value); } + } +#nullable restore +#else + public string RemoteNetworkId + { + get { return BackingStore?.Get("remoteNetworkId"); } + set { BackingStore?.Set("remoteNetworkId", value); } + } +#endif + /// Display name assigned to a branchSite. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RemoteNetworkName + { + get { return BackingStore?.Get("remoteNetworkName"); } + set { BackingStore?.Set("remoteNetworkName", value); } + } +#nullable restore +#else + public string RemoteNetworkName + { + get { return BackingStore?.Get("remoteNetworkName"); } + set { BackingStore?.Set("remoteNetworkName", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public RemoteNetworkConnectivityConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "links", n => { Links = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "remoteNetworkId", n => { RemoteNetworkId = n.GetStringValue(); } }, + { "remoteNetworkName", n => { RemoteNetworkName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("links", Links); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("remoteNetworkId", RemoteNetworkId); + writer.WriteStringValue("remoteNetworkName", RemoteNetworkName); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicy.cs b/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicy.cs new file mode 100644 index 00000000000..f230595ba60 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicy.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OnPremAuthenticationPolicy : global::Microsoft.Graph.Beta.Models.StsPolicy, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public OnPremAuthenticationPolicy() : base() + { + OdataType = "#microsoft.graph.onPremAuthenticationPolicy"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicyCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicyCollectionResponse.cs new file mode 100644 index 00000000000..2a4a9d4517a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OnPremAuthenticationPolicyCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OnPremAuthenticationPolicyCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicyCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicyCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs b/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs index 1cbe1c5a2c2..7d5a826db4a 100644 --- a/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs +++ b/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs @@ -176,7 +176,7 @@ public bool? AllowWhiteboard set { BackingStore?.Set("chatRestrictions", value); } } #endif - /// The expiryDateTime property + /// Indicates the date and time when the meeting resource expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. public DateTimeOffset? ExpiryDateTime { get { return BackingStore?.Get("expiryDateTime"); } @@ -257,6 +257,38 @@ public string JoinWebUrl get { return BackingStore?.Get("lobbyBypassSettings"); } set { BackingStore?.Set("lobbyBypassSettings", value); } } +#endif + /// Provides the URL to the Teams meeting options page for the specified meeting. This link allows only the organizer to configure meeting settings. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MeetingOptionsWebUrl + { + get { return BackingStore?.Get("meetingOptionsWebUrl"); } + set { BackingStore?.Set("meetingOptionsWebUrl", value); } + } +#nullable restore +#else + public string MeetingOptionsWebUrl + { + get { return BackingStore?.Get("meetingOptionsWebUrl"); } + set { BackingStore?.Set("meetingOptionsWebUrl", value); } + } +#endif + /// Specifies the spoken language used during the meeting for recording and transcription purposes. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MeetingSpokenLanguageTag + { + get { return BackingStore?.Get("meetingSpokenLanguageTag"); } + set { BackingStore?.Set("meetingSpokenLanguageTag", value); } + } +#nullable restore +#else + public string MeetingSpokenLanguageTag + { + get { return BackingStore?.Get("meetingSpokenLanguageTag"); } + set { BackingStore?.Set("meetingSpokenLanguageTag", value); } + } #endif /// Indicates whether to record the meeting automatically. public bool? RecordAutomatically @@ -368,6 +400,8 @@ public override IDictionary> GetFieldDeserializers() { "joinMeetingIdSettings", n => { JoinMeetingIdSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.JoinMeetingIdSettings.CreateFromDiscriminatorValue); } }, { "joinWebUrl", n => { JoinWebUrl = n.GetStringValue(); } }, { "lobbyBypassSettings", n => { LobbyBypassSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LobbyBypassSettings.CreateFromDiscriminatorValue); } }, + { "meetingOptionsWebUrl", n => { MeetingOptionsWebUrl = n.GetStringValue(); } }, + { "meetingSpokenLanguageTag", n => { MeetingSpokenLanguageTag = n.GetStringValue(); } }, { "recordAutomatically", n => { RecordAutomatically = n.GetBoolValue(); } }, { "shareMeetingChatHistoryDefault", n => { ShareMeetingChatHistoryDefault = n.GetEnumValue(); } }, { "subject", n => { Subject = n.GetStringValue(); } }, @@ -409,6 +443,8 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("joinMeetingIdSettings", JoinMeetingIdSettings); writer.WriteStringValue("joinWebUrl", JoinWebUrl); writer.WriteObjectValue("lobbyBypassSettings", LobbyBypassSettings); + writer.WriteStringValue("meetingOptionsWebUrl", MeetingOptionsWebUrl); + writer.WriteStringValue("meetingSpokenLanguageTag", MeetingSpokenLanguageTag); writer.WriteBoolValue("recordAutomatically", RecordAutomatically); writer.WriteEnumValue("shareMeetingChatHistoryDefault", ShareMeetingChatHistoryDefault); writer.WriteStringValue("subject", Subject); diff --git a/src/Microsoft.Graph/Generated/Models/OrganizationalBranding.cs b/src/Microsoft.Graph/Generated/Models/OrganizationalBranding.cs index c0baa514309..9c7a7acd099 100644 --- a/src/Microsoft.Graph/Generated/Models/OrganizationalBranding.cs +++ b/src/Microsoft.Graph/Generated/Models/OrganizationalBranding.cs @@ -27,6 +27,22 @@ public partial class OrganizationalBranding : global::Microsoft.Graph.Beta.Model get { return BackingStore?.Get>("localizations"); } set { BackingStore?.Set("localizations", value); } } +#endif + /// Collection of branding themes for the tenant. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Themes + { + get { return BackingStore?.Get?>("themes"); } + set { BackingStore?.Set("themes", value); } + } +#nullable restore +#else + public List Themes + { + get { return BackingStore?.Get>("themes"); } + set { BackingStore?.Set("themes", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -54,6 +70,7 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "localizations", n => { Localizations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingLocalization.CreateFromDiscriminatorValue)?.AsList(); } }, + { "themes", n => { Themes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -65,6 +82,7 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteCollectionOfObjectValues("localizations", Localizations); + writer.WriteCollectionOfObjectValues("themes", Themes); } } } diff --git a/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingTheme.cs b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingTheme.cs new file mode 100644 index 00000000000..8b4446235ea --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingTheme.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationalBrandingTheme : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Indicates whether the theme is set as the default branding theme for the entire tenant and includes all applications within the tenant. When set to true, this theme is automatically applied to any application that does not have a specific theme assigned. This property is useful for enforcing consistent branding across multiple apps without configuring each one individually. Optional. + public bool? IsDefaultTheme + { + get { return BackingStore?.Get("isDefaultTheme"); } + set { BackingStore?.Set("isDefaultTheme", value); } + } + /// Represents a locale-based branding theme. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Localizations + { + get { return BackingStore?.Get?>("localizations"); } + set { BackingStore?.Set("localizations", value); } + } +#nullable restore +#else + public List Localizations + { + get { return BackingStore?.Get>("localizations"); } + set { BackingStore?.Set("localizations", value); } + } +#endif + /// The name of the branding theme. Up to 120 characters. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "isDefaultTheme", n => { IsDefaultTheme = n.GetBoolValue(); } }, + { "localizations", n => { Localizations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization.CreateFromDiscriminatorValue)?.AsList(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteBoolValue("isDefaultTheme", IsDefaultTheme); + writer.WriteCollectionOfObjectValues("localizations", Localizations); + writer.WriteStringValue("name", Name); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeCollectionResponse.cs new file mode 100644 index 00000000000..6b83b3f975e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationalBrandingThemeCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalization.cs b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalization.cs new file mode 100644 index 00000000000..47c3d8c36a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalization.cs @@ -0,0 +1,585 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationalBrandingThemeLocalization : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Represents 'Can't access your account?' and 'Reset it now' hyperlinks of self-service password reset (SSPR) that can be customized on the sign-in page for a theme. A destination URL can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? AccountResetCredentials + { + get { return BackingStore?.Get("accountResetCredentials"); } + set { BackingStore?.Set("accountResetCredentials", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement AccountResetCredentials + { + get { return BackingStore?.Get("accountResetCredentials"); } + set { BackingStore?.Set("accountResetCredentials", value); } + } +#endif + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? BackgroundImage + { + get { return BackingStore?.Get("backgroundImage"); } + set { BackingStore?.Set("backgroundImage", value); } + } +#nullable restore +#else + public byte[] BackgroundImage + { + get { return BackingStore?.Get("backgroundImage"); } + set { BackingStore?.Set("backgroundImage", value); } + } +#endif + /// A relative url for the backgroundImage property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BackgroundImageRelativeUrl + { + get { return BackingStore?.Get("backgroundImageRelativeUrl"); } + set { BackingStore?.Set("backgroundImageRelativeUrl", value); } + } +#nullable restore +#else + public string BackgroundImageRelativeUrl + { + get { return BackingStore?.Get("backgroundImageRelativeUrl"); } + set { BackingStore?.Set("backgroundImageRelativeUrl", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? BannerLogo + { + get { return BackingStore?.Get("bannerLogo"); } + set { BackingStore?.Set("bannerLogo", value); } + } +#nullable restore +#else + public byte[] BannerLogo + { + get { return BackingStore?.Get("bannerLogo"); } + set { BackingStore?.Set("bannerLogo", value); } + } +#endif + /// A relative url for the bannerLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BannerLogoRelativeUrl + { + get { return BackingStore?.Get("bannerLogoRelativeUrl"); } + set { BackingStore?.Set("bannerLogoRelativeUrl", value); } + } +#nullable restore +#else + public string BannerLogoRelativeUrl + { + get { return BackingStore?.Get("bannerLogoRelativeUrl"); } + set { BackingStore?.Set("bannerLogoRelativeUrl", value); } + } +#endif + /// Represents 'Can't access your account?' hyperlink of self-service password reset (SSPR) that can be customized on the sign-in page for a theme. A display text can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? CannotAccessYourAccount + { + get { return BackingStore?.Get("cannotAccessYourAccount"); } + set { BackingStore?.Set("cannotAccessYourAccount", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement CannotAccessYourAccount + { + get { return BackingStore?.Get("cannotAccessYourAccount"); } + set { BackingStore?.Set("cannotAccessYourAccount", value); } + } +#endif + /// A list of available CDN base urls that are serving the assets of the current resource. There are several CDNs used to provide redundancy hence eliminating Single Point of Failure for blob properties of this resource. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CdnHosts + { + get { return BackingStore?.Get?>("cdnHosts"); } + set { BackingStore?.Set("cdnHosts", value); } + } +#nullable restore +#else + public List CdnHosts + { + get { return BackingStore?.Get>("cdnHosts"); } + set { BackingStore?.Set("cdnHosts", value); } + } +#endif + /// Represents the various content options to be customized throughout the authentication flow for a tenant. NOTE: Supported by Microsoft Entra ID for customer tenants only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ContentCustomization? ContentCustomization + { + get { return BackingStore?.Get("contentCustomization"); } + set { BackingStore?.Set("contentCustomization", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ContentCustomization ContentCustomization + { + get { return BackingStore?.Get("contentCustomization"); } + set { BackingStore?.Set("contentCustomization", value); } + } +#endif + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? CustomCSS + { + get { return BackingStore?.Get("customCSS"); } + set { BackingStore?.Set("customCSS", value); } + } +#nullable restore +#else + public byte[] CustomCSS + { + get { return BackingStore?.Get("customCSS"); } + set { BackingStore?.Set("customCSS", value); } + } +#endif + /// A relative url for the customCSS property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CustomCSSRelativeUrl + { + get { return BackingStore?.Get("customCSSRelativeUrl"); } + set { BackingStore?.Set("customCSSRelativeUrl", value); } + } +#nullable restore +#else + public string CustomCSSRelativeUrl + { + get { return BackingStore?.Get("customCSSRelativeUrl"); } + set { BackingStore?.Set("customCSSRelativeUrl", value); } + } +#endif + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? Favicon + { + get { return BackingStore?.Get("favicon"); } + set { BackingStore?.Set("favicon", value); } + } +#nullable restore +#else + public byte[] Favicon + { + get { return BackingStore?.Get("favicon"); } + set { BackingStore?.Set("favicon", value); } + } +#endif + /// A relative url for the favicon property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? FaviconRelativeUrl + { + get { return BackingStore?.Get("faviconRelativeUrl"); } + set { BackingStore?.Set("faviconRelativeUrl", value); } + } +#nullable restore +#else + public string FaviconRelativeUrl + { + get { return BackingStore?.Get("faviconRelativeUrl"); } + set { BackingStore?.Set("faviconRelativeUrl", value); } + } +#endif + /// Represents 'Forgot my password' hyperlink of self-service password reset (SSPR) that can be customized on the sign-in page for a theme. A display text can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? ForgotMyPassword + { + get { return BackingStore?.Get("forgotMyPassword"); } + set { BackingStore?.Set("forgotMyPassword", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement ForgotMyPassword + { + get { return BackingStore?.Get("forgotMyPassword"); } + set { BackingStore?.Set("forgotMyPassword", value); } + } +#endif + /// The RGB color to apply to customize the color of the header. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? HeaderBackgroundColor + { + get { return BackingStore?.Get("headerBackgroundColor"); } + set { BackingStore?.Set("headerBackgroundColor", value); } + } +#nullable restore +#else + public string HeaderBackgroundColor + { + get { return BackingStore?.Get("headerBackgroundColor"); } + set { BackingStore?.Set("headerBackgroundColor", value); } + } +#endif + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? HeaderLogo + { + get { return BackingStore?.Get("headerLogo"); } + set { BackingStore?.Set("headerLogo", value); } + } +#nullable restore +#else + public byte[] HeaderLogo + { + get { return BackingStore?.Get("headerLogo"); } + set { BackingStore?.Set("headerLogo", value); } + } +#endif + /// A relative url for the headerLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? HeaderLogoRelativeUrl + { + get { return BackingStore?.Get("headerLogoRelativeUrl"); } + set { BackingStore?.Set("headerLogoRelativeUrl", value); } + } +#nullable restore +#else + public string HeaderLogoRelativeUrl + { + get { return BackingStore?.Get("headerLogoRelativeUrl"); } + set { BackingStore?.Set("headerLogoRelativeUrl", value); } + } +#endif + /// An identifier that represents the locale specified using culture names. Culture names follow the RFC 1766 standard in the format 'languagecode2-country/regioncode2'. The portion 'languagecode2' is a lowercase two-letter code derived from ISO 639-1 and 'country/regioncode2' is an uppercase two-letter code derived from ISO 3166. For example, U.S. English is en-US. You can't create the default branding by setting the value of locale to the String types 0 or default. NOTE: Multiple branding for a single locale are currently not supported. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Locale + { + get { return BackingStore?.Get("locale"); } + set { BackingStore?.Set("locale", value); } + } +#nullable restore +#else + public string Locale + { + get { return BackingStore?.Get("locale"); } + set { BackingStore?.Set("locale", value); } + } +#endif + /// Represents the layout configuration to be displayed on the login page for a tenant. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageLayoutConfiguration? LoginPageLayoutConfiguration + { + get { return BackingStore?.Get("loginPageLayoutConfiguration"); } + set { BackingStore?.Set("loginPageLayoutConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageLayoutConfiguration LoginPageLayoutConfiguration + { + get { return BackingStore?.Get("loginPageLayoutConfiguration"); } + set { BackingStore?.Set("loginPageLayoutConfiguration", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Color that appears in place of the background image in low-bandwidth connections. We recommend that you use the primary color of your banner logo or your organization color. Specify this in hexadecimal format, for example, white is #FFFFFF. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PageBackgroundColor + { + get { return BackingStore?.Get("pageBackgroundColor"); } + set { BackingStore?.Set("pageBackgroundColor", value); } + } +#nullable restore +#else + public string PageBackgroundColor + { + get { return BackingStore?.Get("pageBackgroundColor"); } + set { BackingStore?.Set("pageBackgroundColor", value); } + } +#endif + /// Represents 'Privacy & cookies' hyperlink in the footer of sign-in page that can be customized for a theme. A destination URL and a display text can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? PrivacyAndCookies + { + get { return BackingStore?.Get("privacyAndCookies"); } + set { BackingStore?.Set("privacyAndCookies", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement PrivacyAndCookies + { + get { return BackingStore?.Get("privacyAndCookies"); } + set { BackingStore?.Set("privacyAndCookies", value); } + } +#endif + /// Represents 'Reset it now' hyperlink of self-service password reset (SSPR) that can be customized on the sign-in page for a theme. A display text can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? ResetItNow + { + get { return BackingStore?.Get("resetItNow"); } + set { BackingStore?.Set("resetItNow", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement ResetItNow + { + get { return BackingStore?.Get("resetItNow"); } + set { BackingStore?.Set("resetItNow", value); } + } +#endif + /// Text that appears at the bottom of the sign-in box. Use this to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be in Unicode format and not exceed 1024 characters. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SignInPageText + { + get { return BackingStore?.Get("signInPageText"); } + set { BackingStore?.Set("signInPageText", value); } + } +#nullable restore +#else + public string SignInPageText + { + get { return BackingStore?.Get("signInPageText"); } + set { BackingStore?.Set("signInPageText", value); } + } +#endif + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? SquareLogo + { + get { return BackingStore?.Get("squareLogo"); } + set { BackingStore?.Set("squareLogo", value); } + } +#nullable restore +#else + public byte[] SquareLogo + { + get { return BackingStore?.Get("squareLogo"); } + set { BackingStore?.Set("squareLogo", value); } + } +#endif + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public byte[]? SquareLogoDark + { + get { return BackingStore?.Get("squareLogoDark"); } + set { BackingStore?.Set("squareLogoDark", value); } + } +#nullable restore +#else + public byte[] SquareLogoDark + { + get { return BackingStore?.Get("squareLogoDark"); } + set { BackingStore?.Set("squareLogoDark", value); } + } +#endif + /// A relative url for the squareLogoDark property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SquareLogoDarkRelativeUrl + { + get { return BackingStore?.Get("squareLogoDarkRelativeUrl"); } + set { BackingStore?.Set("squareLogoDarkRelativeUrl", value); } + } +#nullable restore +#else + public string SquareLogoDarkRelativeUrl + { + get { return BackingStore?.Get("squareLogoDarkRelativeUrl"); } + set { BackingStore?.Set("squareLogoDarkRelativeUrl", value); } + } +#endif + /// A relative url for the squareLogo property that is combined with a CDN base URL from the cdnList to provide the version served by a CDN. Read-only. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SquareLogoRelativeUrl + { + get { return BackingStore?.Get("squareLogoRelativeUrl"); } + set { BackingStore?.Set("squareLogoRelativeUrl", value); } + } +#nullable restore +#else + public string SquareLogoRelativeUrl + { + get { return BackingStore?.Get("squareLogoRelativeUrl"); } + set { BackingStore?.Set("squareLogoRelativeUrl", value); } + } +#endif + /// Represents the Terms of Use hyperlink that can be customized in the footer of the login page for a theme. A destination URL and a display text can be updated. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement? TermsOfUse + { + get { return BackingStore?.Get("termsOfUse"); } + set { BackingStore?.Set("termsOfUse", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement TermsOfUse + { + get { return BackingStore?.Get("termsOfUse"); } + set { BackingStore?.Set("termsOfUse", value); } + } +#endif + /// A string that appears as the hint in the username text box on the sign-in screen. This text must be Unicode, contain no links or code, and can't exceed 64 characters. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UsernameHintText + { + get { return BackingStore?.Get("usernameHintText"); } + set { BackingStore?.Set("usernameHintText", value); } + } +#nullable restore +#else + public string UsernameHintText + { + get { return BackingStore?.Get("usernameHintText"); } + set { BackingStore?.Set("usernameHintText", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public OrganizationalBrandingThemeLocalization() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "accountResetCredentials", n => { AccountResetCredentials = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "backgroundImage", n => { BackgroundImage = n.GetByteArrayValue(); } }, + { "backgroundImageRelativeUrl", n => { BackgroundImageRelativeUrl = n.GetStringValue(); } }, + { "bannerLogo", n => { BannerLogo = n.GetByteArrayValue(); } }, + { "bannerLogoRelativeUrl", n => { BannerLogoRelativeUrl = n.GetStringValue(); } }, + { "cannotAccessYourAccount", n => { CannotAccessYourAccount = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "cdnHosts", n => { CdnHosts = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "contentCustomization", n => { ContentCustomization = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ContentCustomization.CreateFromDiscriminatorValue); } }, + { "customCSS", n => { CustomCSS = n.GetByteArrayValue(); } }, + { "customCSSRelativeUrl", n => { CustomCSSRelativeUrl = n.GetStringValue(); } }, + { "favicon", n => { Favicon = n.GetByteArrayValue(); } }, + { "faviconRelativeUrl", n => { FaviconRelativeUrl = n.GetStringValue(); } }, + { "forgotMyPassword", n => { ForgotMyPassword = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "headerBackgroundColor", n => { HeaderBackgroundColor = n.GetStringValue(); } }, + { "headerLogo", n => { HeaderLogo = n.GetByteArrayValue(); } }, + { "headerLogoRelativeUrl", n => { HeaderLogoRelativeUrl = n.GetStringValue(); } }, + { "locale", n => { Locale = n.GetStringValue(); } }, + { "loginPageLayoutConfiguration", n => { LoginPageLayoutConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageLayoutConfiguration.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "pageBackgroundColor", n => { PageBackgroundColor = n.GetStringValue(); } }, + { "privacyAndCookies", n => { PrivacyAndCookies = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "resetItNow", n => { ResetItNow = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "signInPageText", n => { SignInPageText = n.GetStringValue(); } }, + { "squareLogo", n => { SquareLogo = n.GetByteArrayValue(); } }, + { "squareLogoDark", n => { SquareLogoDark = n.GetByteArrayValue(); } }, + { "squareLogoDarkRelativeUrl", n => { SquareLogoDarkRelativeUrl = n.GetStringValue(); } }, + { "squareLogoRelativeUrl", n => { SquareLogoRelativeUrl = n.GetStringValue(); } }, + { "termsOfUse", n => { TermsOfUse = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement.CreateFromDiscriminatorValue); } }, + { "usernameHintText", n => { UsernameHintText = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("accountResetCredentials", AccountResetCredentials); + writer.WriteByteArrayValue("backgroundImage", BackgroundImage); + writer.WriteStringValue("backgroundImageRelativeUrl", BackgroundImageRelativeUrl); + writer.WriteByteArrayValue("bannerLogo", BannerLogo); + writer.WriteStringValue("bannerLogoRelativeUrl", BannerLogoRelativeUrl); + writer.WriteObjectValue("cannotAccessYourAccount", CannotAccessYourAccount); + writer.WriteCollectionOfPrimitiveValues("cdnHosts", CdnHosts); + writer.WriteObjectValue("contentCustomization", ContentCustomization); + writer.WriteByteArrayValue("customCSS", CustomCSS); + writer.WriteStringValue("customCSSRelativeUrl", CustomCSSRelativeUrl); + writer.WriteByteArrayValue("favicon", Favicon); + writer.WriteStringValue("faviconRelativeUrl", FaviconRelativeUrl); + writer.WriteObjectValue("forgotMyPassword", ForgotMyPassword); + writer.WriteStringValue("headerBackgroundColor", HeaderBackgroundColor); + writer.WriteByteArrayValue("headerLogo", HeaderLogo); + writer.WriteStringValue("headerLogoRelativeUrl", HeaderLogoRelativeUrl); + writer.WriteStringValue("locale", Locale); + writer.WriteObjectValue("loginPageLayoutConfiguration", LoginPageLayoutConfiguration); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("pageBackgroundColor", PageBackgroundColor); + writer.WriteObjectValue("privacyAndCookies", PrivacyAndCookies); + writer.WriteObjectValue("resetItNow", ResetItNow); + writer.WriteStringValue("signInPageText", SignInPageText); + writer.WriteByteArrayValue("squareLogo", SquareLogo); + writer.WriteByteArrayValue("squareLogoDark", SquareLogoDark); + writer.WriteStringValue("squareLogoDarkRelativeUrl", SquareLogoDarkRelativeUrl); + writer.WriteStringValue("squareLogoRelativeUrl", SquareLogoRelativeUrl); + writer.WriteObjectValue("termsOfUse", TermsOfUse); + writer.WriteStringValue("usernameHintText", UsernameHintText); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalizationCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalizationCollectionResponse.cs new file mode 100644 index 00000000000..0b15c06ca10 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OrganizationalBrandingThemeLocalizationCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationalBrandingThemeLocalizationCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalizationCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalizationCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Place.cs b/src/Microsoft.Graph/Generated/Models/Place.cs index 69e4dfb4f12..d6cb97b400d 100644 --- a/src/Microsoft.Graph/Generated/Models/Place.cs +++ b/src/Microsoft.Graph/Generated/Models/Place.cs @@ -43,6 +43,22 @@ public partial class Place : global::Microsoft.Graph.Beta.Models.Entity, IParsab get { return BackingStore?.Get>("checkIns"); } set { BackingStore?.Set("checkIns", value); } } +#endif + /// The children property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Children + { + get { return BackingStore?.Get?>("children"); } + set { BackingStore?.Set("children", value); } + } +#nullable restore +#else + public List Children + { + get { return BackingStore?.Get>("children"); } + set { BackingStore?.Set("children", value); } + } #endif /// The name that is associated with the place. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -129,22 +145,6 @@ public string Phone get { return BackingStore?.Get("phone"); } set { BackingStore?.Set("phone", value); } } -#endif - /// An alternate immutable unique identifier of the place. Read-only. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? PlaceId - { - get { return BackingStore?.Get("placeId"); } - set { BackingStore?.Set("placeId", value); } - } -#nullable restore -#else - public string PlaceId - { - get { return BackingStore?.Get("placeId"); } - set { BackingStore?.Set("placeId", value); } - } #endif /// Custom tags that are associated with the place for categorization or filtering. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -193,13 +193,13 @@ public override IDictionary> GetFieldDeserializers() { { "address", n => { Address = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PhysicalAddress.CreateFromDiscriminatorValue); } }, { "checkIns", n => { CheckIns = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue)?.AsList(); } }, + { "children", n => { Children = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue)?.AsList(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "geoCoordinates", n => { GeoCoordinates = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OutlookGeoCoordinates.CreateFromDiscriminatorValue); } }, { "isWheelChairAccessible", n => { IsWheelChairAccessible = n.GetBoolValue(); } }, { "label", n => { Label = n.GetStringValue(); } }, { "parentId", n => { ParentId = n.GetStringValue(); } }, { "phone", n => { Phone = n.GetStringValue(); } }, - { "placeId", n => { PlaceId = n.GetStringValue(); } }, { "tags", n => { Tags = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, }; } @@ -213,13 +213,13 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteObjectValue("address", Address); writer.WriteCollectionOfObjectValues("checkIns", CheckIns); + writer.WriteCollectionOfObjectValues("children", Children); writer.WriteStringValue("displayName", DisplayName); writer.WriteObjectValue("geoCoordinates", GeoCoordinates); writer.WriteBoolValue("isWheelChairAccessible", IsWheelChairAccessible); writer.WriteStringValue("label", Label); writer.WriteStringValue("parentId", ParentId); writer.WriteStringValue("phone", Phone); - writer.WriteStringValue("placeId", PlaceId); writer.WriteCollectionOfPrimitiveValues("tags", Tags); } } diff --git a/src/Microsoft.Graph/Generated/Models/PlaceCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/PlaceCollectionResponse.cs new file mode 100644 index 00000000000..3636e3c733a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PlaceCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PlaceExecutionResult.cs b/src/Microsoft.Graph/Generated/Models/PlaceExecutionResult.cs new file mode 100644 index 00000000000..40e153fdae6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceExecutionResult.cs @@ -0,0 +1,135 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PlaceExecutionResult : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The children property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Children + { + get { return BackingStore?.Get?>("children"); } + set { BackingStore?.Set("children", value); } + } +#nullable restore +#else + public List Children + { + get { return BackingStore?.Get>("children"); } + set { BackingStore?.Set("children", value); } + } +#endif + /// The error property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.PublicError? Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.PublicError Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The succeededPlace property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Place? SucceededPlace + { + get { return BackingStore?.Get("succeededPlace"); } + set { BackingStore?.Set("succeededPlace", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Place SucceededPlace + { + get { return BackingStore?.Get("succeededPlace"); } + set { BackingStore?.Set("succeededPlace", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public PlaceExecutionResult() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PlaceExecutionResult CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PlaceExecutionResult(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "children", n => { Children = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PlaceExecutionResult.CreateFromDiscriminatorValue)?.AsList(); } }, + { "error", n => { Error = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PublicError.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "succeededPlace", n => { SucceededPlace = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("children", Children); + writer.WriteObjectValue("error", Error); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("succeededPlace", SucceededPlace); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PlaceFeatureEnablement.cs b/src/Microsoft.Graph/Generated/Models/PlaceFeatureEnablement.cs new file mode 100644 index 00000000000..8d77fb035f0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceFeatureEnablement.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PlaceFeatureEnablement + #pragma warning restore CS1591 + { + [EnumMember(Value = "unknown")] + #pragma warning disable CS1591 + Unknown, + #pragma warning restore CS1591 + [EnumMember(Value = "enabled")] + #pragma warning disable CS1591 + Enabled, + #pragma warning restore CS1591 + [EnumMember(Value = "disabled")] + #pragma warning disable CS1591 + Disabled, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PlaceMode.cs b/src/Microsoft.Graph/Generated/Models/PlaceMode.cs index a37591a0080..7cd7689c4f8 100644 --- a/src/Microsoft.Graph/Generated/Models/PlaceMode.cs +++ b/src/Microsoft.Graph/Generated/Models/PlaceMode.cs @@ -58,8 +58,8 @@ public PlaceMode() { "#microsoft.graph.assignedPlaceMode" => new global::Microsoft.Graph.Beta.Models.AssignedPlaceMode(), "#microsoft.graph.dropInPlaceMode" => new global::Microsoft.Graph.Beta.Models.DropInPlaceMode(), - "#microsoft.graph.offlinePlaceMode" => new global::Microsoft.Graph.Beta.Models.OfflinePlaceMode(), "#microsoft.graph.reservablePlaceMode" => new global::Microsoft.Graph.Beta.Models.ReservablePlaceMode(), + "#microsoft.graph.unavailablePlaceMode" => new global::Microsoft.Graph.Beta.Models.UnavailablePlaceMode(), _ => new global::Microsoft.Graph.Beta.Models.PlaceMode(), }; } diff --git a/src/Microsoft.Graph/Generated/Models/PlaceOperation.cs b/src/Microsoft.Graph/Generated/Models/PlaceOperation.cs new file mode 100644 index 00000000000..8be12deda29 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceOperation.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PlaceOperation : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The details property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Details + { + get { return BackingStore?.Get?>("details"); } + set { BackingStore?.Set("details", value); } + } +#nullable restore +#else + public List Details + { + get { return BackingStore?.Get>("details"); } + set { BackingStore?.Set("details", value); } + } +#endif + /// The progress property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.PlaceOperationProgress? Progress + { + get { return BackingStore?.Get("progress"); } + set { BackingStore?.Set("progress", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.PlaceOperationProgress Progress + { + get { return BackingStore?.Get("progress"); } + set { BackingStore?.Set("progress", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.PlaceOperationStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.PlaceOperation CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PlaceOperation(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "details", n => { Details = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PlaceExecutionResult.CreateFromDiscriminatorValue)?.AsList(); } }, + { "progress", n => { Progress = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlaceOperationProgress.CreateFromDiscriminatorValue); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("details", Details); + writer.WriteObjectValue("progress", Progress); + writer.WriteEnumValue("status", Status); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PlaceOperationProgress.cs b/src/Microsoft.Graph/Generated/Models/PlaceOperationProgress.cs new file mode 100644 index 00000000000..3eed89442b3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceOperationProgress.cs @@ -0,0 +1,105 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PlaceOperationProgress : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The failedPlaceCount property + public int? FailedPlaceCount + { + get { return BackingStore?.Get("failedPlaceCount"); } + set { BackingStore?.Set("failedPlaceCount", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The succeededPlaceCount property + public int? SucceededPlaceCount + { + get { return BackingStore?.Get("succeededPlaceCount"); } + set { BackingStore?.Set("succeededPlaceCount", value); } + } + /// The totalPlaceCount property + public int? TotalPlaceCount + { + get { return BackingStore?.Get("totalPlaceCount"); } + set { BackingStore?.Set("totalPlaceCount", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public PlaceOperationProgress() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PlaceOperationProgress CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PlaceOperationProgress(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "failedPlaceCount", n => { FailedPlaceCount = n.GetIntValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "succeededPlaceCount", n => { SucceededPlaceCount = n.GetIntValue(); } }, + { "totalPlaceCount", n => { TotalPlaceCount = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("failedPlaceCount", FailedPlaceCount); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteIntValue("succeededPlaceCount", SucceededPlaceCount); + writer.WriteIntValue("totalPlaceCount", TotalPlaceCount); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PlaceOperationStatus.cs b/src/Microsoft.Graph/Generated/Models/PlaceOperationStatus.cs new file mode 100644 index 00000000000..029939d4598 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlaceOperationStatus.cs @@ -0,0 +1,40 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PlaceOperationStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "created")] + #pragma warning disable CS1591 + Created, + #pragma warning restore CS1591 + [EnumMember(Value = "inProgress")] + #pragma warning disable CS1591 + InProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "succeeded")] + #pragma warning disable CS1591 + Succeeded, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "partiallySucceeded")] + #pragma warning disable CS1591 + PartiallySucceeded, + #pragma warning restore CS1591 + [EnumMember(Value = "expired")] + #pragma warning disable CS1591 + Expired, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PolicyBase.cs b/src/Microsoft.Graph/Generated/Models/PolicyBase.cs index bfc20eda61a..d84ab30722e 100644 --- a/src/Microsoft.Graph/Generated/Models/PolicyBase.cs +++ b/src/Microsoft.Graph/Generated/Models/PolicyBase.cs @@ -65,11 +65,13 @@ public PolicyBase() : base() "#microsoft.graph.activityBasedTimeoutPolicy" => new global::Microsoft.Graph.Beta.Models.ActivityBasedTimeoutPolicy(), "#microsoft.graph.appManagementPolicy" => new global::Microsoft.Graph.Beta.Models.AppManagementPolicy(), "#microsoft.graph.authorizationPolicy" => new global::Microsoft.Graph.Beta.Models.AuthorizationPolicy(), + "#microsoft.graph.b2bManagementPolicy" => new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy(), "#microsoft.graph.claimsMappingPolicy" => new global::Microsoft.Graph.Beta.Models.ClaimsMappingPolicy(), "#microsoft.graph.crossTenantAccessPolicy" => new global::Microsoft.Graph.Beta.Models.CrossTenantAccessPolicy(), "#microsoft.graph.externalIdentitiesPolicy" => new global::Microsoft.Graph.Beta.Models.ExternalIdentitiesPolicy(), "#microsoft.graph.homeRealmDiscoveryPolicy" => new global::Microsoft.Graph.Beta.Models.HomeRealmDiscoveryPolicy(), "#microsoft.graph.identitySecurityDefaultsEnforcementPolicy" => new global::Microsoft.Graph.Beta.Models.IdentitySecurityDefaultsEnforcementPolicy(), + "#microsoft.graph.onPremAuthenticationPolicy" => new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy(), "#microsoft.graph.permissionGrantPolicy" => new global::Microsoft.Graph.Beta.Models.PermissionGrantPolicy(), "#microsoft.graph.servicePrincipalCreationPolicy" => new global::Microsoft.Graph.Beta.Models.ServicePrincipalCreationPolicy(), "#microsoft.graph.stsPolicy" => new global::Microsoft.Graph.Beta.Models.StsPolicy(), diff --git a/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs b/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs index 30f59c1066c..ef8a0b6c663 100644 --- a/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/PolicyRoot.cs @@ -139,6 +139,22 @@ public partial class PolicyRoot : global::Microsoft.Graph.Beta.Models.Entity, IP get { return BackingStore?.Get>("authorizationPolicy"); } set { BackingStore?.Set("authorizationPolicy", value); } } +#endif + /// The policy to manage Microsoft Entra B2B features in Microsoft Entra External ID for workforce tenants. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? B2bManagementPolicies + { + get { return BackingStore?.Get?>("b2bManagementPolicies"); } + set { BackingStore?.Set("b2bManagementPolicies", value); } + } +#nullable restore +#else + public List B2bManagementPolicies + { + get { return BackingStore?.Get>("b2bManagementPolicies"); } + set { BackingStore?.Set("b2bManagementPolicies", value); } + } #endif /// The Azure AD B2C policies that define how end users register via local accounts. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -379,6 +395,22 @@ public partial class PolicyRoot : global::Microsoft.Graph.Beta.Models.Entity, IP get { return BackingStore?.Get>("mobileDeviceManagementPolicies"); } set { BackingStore?.Set("mobileDeviceManagementPolicies", value); } } +#endif + /// The policy that controls how authentication requests from on-premises environments are managed. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OnPremAuthenticationPolicies + { + get { return BackingStore?.Get?>("onPremAuthenticationPolicies"); } + set { BackingStore?.Set("onPremAuthenticationPolicies", value); } + } +#nullable restore +#else + public List OnPremAuthenticationPolicies + { + get { return BackingStore?.Get>("onPremAuthenticationPolicies"); } + set { BackingStore?.Set("onPremAuthenticationPolicies", value); } + } #endif /// The policy that specifies the conditions under which consent can be granted. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -518,6 +550,7 @@ public override IDictionary> GetFieldDeserializers() { "authenticationMethodsPolicy", n => { AuthenticationMethodsPolicy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuthenticationMethodsPolicy.CreateFromDiscriminatorValue); } }, { "authenticationStrengthPolicies", n => { AuthenticationStrengthPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AuthenticationStrengthPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "authorizationPolicy", n => { AuthorizationPolicy = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AuthorizationPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "b2bManagementPolicies", n => { B2bManagementPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "b2cAuthenticationMethodsPolicy", n => { B2cAuthenticationMethodsPolicy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.B2cAuthenticationMethodsPolicy.CreateFromDiscriminatorValue); } }, { "claimsMappingPolicies", n => { ClaimsMappingPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ClaimsMappingPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "conditionalAccessPolicies", n => { ConditionalAccessPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ConditionalAccessPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -533,6 +566,7 @@ public override IDictionary> GetFieldDeserializers() { "identitySecurityDefaultsEnforcementPolicy", n => { IdentitySecurityDefaultsEnforcementPolicy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentitySecurityDefaultsEnforcementPolicy.CreateFromDiscriminatorValue); } }, { "mobileAppManagementPolicies", n => { MobileAppManagementPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MobileAppManagementPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "mobileDeviceManagementPolicies", n => { MobileDeviceManagementPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MobileDeviceManagementPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "onPremAuthenticationPolicies", n => { OnPremAuthenticationPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "permissionGrantPolicies", n => { PermissionGrantPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PermissionGrantPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "permissionGrantPreApprovalPolicies", n => { PermissionGrantPreApprovalPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PermissionGrantPreApprovalPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "roleManagementPolicies", n => { RoleManagementPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.UnifiedRoleManagementPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -558,6 +592,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("authenticationMethodsPolicy", AuthenticationMethodsPolicy); writer.WriteCollectionOfObjectValues("authenticationStrengthPolicies", AuthenticationStrengthPolicies); writer.WriteCollectionOfObjectValues("authorizationPolicy", AuthorizationPolicy); + writer.WriteCollectionOfObjectValues("b2bManagementPolicies", B2bManagementPolicies); writer.WriteObjectValue("b2cAuthenticationMethodsPolicy", B2cAuthenticationMethodsPolicy); writer.WriteCollectionOfObjectValues("claimsMappingPolicies", ClaimsMappingPolicies); writer.WriteCollectionOfObjectValues("conditionalAccessPolicies", ConditionalAccessPolicies); @@ -573,6 +608,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("identitySecurityDefaultsEnforcementPolicy", IdentitySecurityDefaultsEnforcementPolicy); writer.WriteCollectionOfObjectValues("mobileAppManagementPolicies", MobileAppManagementPolicies); writer.WriteCollectionOfObjectValues("mobileDeviceManagementPolicies", MobileDeviceManagementPolicies); + writer.WriteCollectionOfObjectValues("onPremAuthenticationPolicies", OnPremAuthenticationPolicies); writer.WriteCollectionOfObjectValues("permissionGrantPolicies", PermissionGrantPolicies); writer.WriteCollectionOfObjectValues("permissionGrantPreApprovalPolicies", PermissionGrantPreApprovalPolicies); writer.WriteCollectionOfObjectValues("roleManagementPolicies", RoleManagementPolicies); diff --git a/src/Microsoft.Graph/Generated/Models/Presence.cs b/src/Microsoft.Graph/Generated/Models/Presence.cs index 8d06e7f116b..bfd484953df 100644 --- a/src/Microsoft.Graph/Generated/Models/Presence.cs +++ b/src/Microsoft.Graph/Generated/Models/Presence.cs @@ -92,7 +92,7 @@ public string SequenceNumber set { BackingStore?.Set("statusMessage", value); } } #endif - /// The workLocation property + /// Represents the user’s aggregated work location state. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.UserWorkLocation? WorkLocation diff --git a/src/Microsoft.Graph/Generated/Models/PrincipalType.cs b/src/Microsoft.Graph/Generated/Models/PrincipalType.cs new file mode 100644 index 00000000000..cee1cd019b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PrincipalType.cs @@ -0,0 +1,20 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PrincipalType + #pragma warning restore CS1591 + { + [EnumMember(Value = "entraIdUser")] + #pragma warning disable CS1591 + EntraIdUser, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PrivilegedAccessGroup.cs b/src/Microsoft.Graph/Generated/Models/PrivilegedAccessGroup.cs index 2ccd23aad81..2eba3823608 100644 --- a/src/Microsoft.Graph/Generated/Models/PrivilegedAccessGroup.cs +++ b/src/Microsoft.Graph/Generated/Models/PrivilegedAccessGroup.cs @@ -123,6 +123,22 @@ public partial class PrivilegedAccessGroup : global::Microsoft.Graph.Beta.Models get { return BackingStore?.Get>("eligibilitySchedules"); } set { BackingStore?.Set("eligibilitySchedules", value); } } +#endif + /// The privileged groups in PIM for Groups. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Resources + { + get { return BackingStore?.Get?>("resources"); } + set { BackingStore?.Set("resources", value); } + } +#nullable restore +#else + public List Resources + { + get { return BackingStore?.Get>("resources"); } + set { BackingStore?.Set("resources", value); } + } #endif /// /// Creates a new instance of the appropriate class based on discriminator value @@ -149,6 +165,7 @@ public override IDictionary> GetFieldDeserializers() { "eligibilityScheduleInstances", n => { EligibilityScheduleInstances = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PrivilegedAccessGroupEligibilityScheduleInstance.CreateFromDiscriminatorValue)?.AsList(); } }, { "eligibilityScheduleRequests", n => { EligibilityScheduleRequests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PrivilegedAccessGroupEligibilityScheduleRequest.CreateFromDiscriminatorValue)?.AsList(); } }, { "eligibilitySchedules", n => { EligibilitySchedules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PrivilegedAccessGroupEligibilitySchedule.CreateFromDiscriminatorValue)?.AsList(); } }, + { "resources", n => { Resources = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GroupResource.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -166,6 +183,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("eligibilityScheduleInstances", EligibilityScheduleInstances); writer.WriteCollectionOfObjectValues("eligibilityScheduleRequests", EligibilityScheduleRequests); writer.WriteCollectionOfObjectValues("eligibilitySchedules", EligibilitySchedules); + writer.WriteCollectionOfObjectValues("resources", Resources); } } } diff --git a/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs b/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs index 688e6529ada..e9be3b2ece4 100644 --- a/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs +++ b/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class ProcessConversationMetadata : global::Microsoft.Graph.Beta.Models.ProcessContentMetadataBase, IParsable #pragma warning restore CS1591 { - /// List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). + /// List of resources (for example, file URLs, web URLs) accessed during the generation of this message (relevant for bot interactions). The accessedResources property is deprecated and stopped returning data on August 20, 2025. Going forward, use the accessedResources_v2 property. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AccessedResources @@ -28,7 +28,7 @@ public List AccessedResources set { BackingStore?.Set("accessedResources", value); } } #endif - /// The accessedResources_v2 property + /// Indicates the details about resources accessed by AI agents, including identifiers, access type, and status. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? AccessedResourcesV2 @@ -44,7 +44,7 @@ public List AccessedResources set { BackingStore?.Set("accessedResources_v2", value); } } #endif - /// The agents property + /// Indicates the information about an AI agent that participated in the preparation of the message. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Agents diff --git a/src/Microsoft.Graph/Generated/Models/RecommendationBase.cs b/src/Microsoft.Graph/Generated/Models/RecommendationBase.cs index edb29b38647..236e82d139a 100644 --- a/src/Microsoft.Graph/Generated/Models/RecommendationBase.cs +++ b/src/Microsoft.Graph/Generated/Models/RecommendationBase.cs @@ -194,7 +194,7 @@ public DateTimeOffset? PostponeUntilDateTime get { return BackingStore?.Get("priority"); } set { BackingStore?.Set("priority", value); } } - /// Friendly shortname to identify the recommendation. The possible values are: adfsAppsMigration, enableDesktopSSO, enablePHS, enableProvisioning, switchFromPerUserMFA, tenantMFA, thirdPartyApps, turnOffPerUserMFA, useAuthenticatorApp, useMyApps, staleApps, staleAppCreds, applicationCredentialExpiry, servicePrincipalKeyExpiry, adminMFAV2, blockLegacyAuthentication, integratedApps, mfaRegistrationV2, pwagePolicyNew, passwordHashSync, oneAdmin, roleOverlap, selfServicePasswordReset, signinRiskPolicy, userRiskPolicy, verifyAppPublisher, privateLinkForAAD, appRoleAssignmentsGroups, appRoleAssignmentsUsers, managedIdentity, overprivilegedApps, unknownFutureValue, longLivedCredentials, aadConnectDeprecated, adalToMsalMigration, ownerlessApps, inactiveGuests, aadGraphDeprecationApplication, aadGraphDeprecationServicePrincipal, mfaServerDeprecation. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: longLivedCredentials , aadConnectDeprecated , adalToMsalMigration , ownerlessApps , inactiveGuests , aadGraphDeprecationApplication , aadGraphDeprecationServicePrincipal , mfaServerDeprecation. + /// Friendly shortname to identify the recommendation. The possible values are: adfsAppsMigration, enableDesktopSSO, enablePHS, enableProvisioning, switchFromPerUserMFA, tenantMFA, thirdPartyApps, turnOffPerUserMFA, useAuthenticatorApp, useMyApps, staleApps, staleAppCreds, applicationCredentialExpiry, servicePrincipalKeyExpiry, adminMFAV2, blockLegacyAuthentication, integratedApps, mfaRegistrationV2, pwagePolicyNew, passwordHashSync, oneAdmin, roleOverlap, selfServicePasswordReset, signinRiskPolicy, userRiskPolicy, verifyAppPublisher, privateLinkForAAD, appRoleAssignmentsGroups, appRoleAssignmentsUsers, managedIdentity, overprivilegedApps, unknownFutureValue, longLivedCredentials, aadConnectDeprecated, adalToMsalMigration, ownerlessApps, inactiveGuests, aadGraphDeprecationApplication, aadGraphDeprecationServicePrincipal, mfaServerDeprecation. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: longLivedCredentials , aadConnectDeprecated , adalToMsalMigration , ownerlessApps , inactiveGuests , aadGraphDeprecationApplication , aadGraphDeprecationServicePrincipal , mfaServerDeprecation. public global::Microsoft.Graph.Beta.Models.RecommendationType? RecommendationType { get { return BackingStore?.Get("recommendationType"); } diff --git a/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs b/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs index 9d3d6c0b61a..fddeb1c4e3b 100644 --- a/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs @@ -27,7 +27,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The identifier property + /// Unique identifier of the resource accessed. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Identifier @@ -43,13 +43,13 @@ public string Identifier set { BackingStore?.Set("identifier", value); } } #endif - /// The isCrossPromptInjectionDetected property + /// Indicates whether cross-prompt injection was detected during the access attempt. public bool? IsCrossPromptInjectionDetected { get { return BackingStore?.Get("isCrossPromptInjectionDetected"); } set { BackingStore?.Set("isCrossPromptInjectionDetected", value); } } - /// The labelId property + /// Identifier for the sensitivity label applied to the resource, if any. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? LabelId @@ -65,7 +65,7 @@ public string LabelId set { BackingStore?.Set("labelId", value); } } #endif - /// The name property + /// Name of the resource accessed. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -103,7 +103,7 @@ public string OdataType get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// The storageId property + /// Identifier for the resource in its native storage format. For SharePoint resources, this is the unique identifier of the list item. For other resources, this is the name of the location, such as Box, Dropbox, Exchange, or Google Drive. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? StorageId @@ -119,7 +119,7 @@ public string StorageId set { BackingStore?.Set("storageId", value); } } #endif - /// The url property + /// URL of the resource accessed. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Url diff --git a/src/Microsoft.Graph/Generated/Models/RestoreSessionBase.cs b/src/Microsoft.Graph/Generated/Models/RestoreSessionBase.cs index 0815cb0e5d2..fe2ef8e13f6 100644 --- a/src/Microsoft.Graph/Generated/Models/RestoreSessionBase.cs +++ b/src/Microsoft.Graph/Generated/Models/RestoreSessionBase.cs @@ -100,7 +100,7 @@ public DateTimeOffset? LastModifiedDateTime set { BackingStore?.Set("restoreSessionArtifactCount", value); } } #endif - /// Status of the restore session. The value is an aggregated status of the restored artifacts. The possible values are: draft, activating, active, completedWithError, completed, unknownFutureValue, failed. Use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: failed. + /// Status of the restore session. The value is an aggregated status of the restored artifacts. The possible values are: draft, activating, active, completedWithError, completed, unknownFutureValue, failed. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: failed. public global::Microsoft.Graph.Beta.Models.RestoreSessionStatus? Status { get { return BackingStore?.Get("status"); } diff --git a/src/Microsoft.Graph/Generated/Models/RiskDetection.cs b/src/Microsoft.Graph/Generated/Models/RiskDetection.cs index 2f948d7d0a5..d18ea20968d 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskDetection.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskDetection.cs @@ -138,7 +138,7 @@ public string RequestId set { BackingStore?.Set("requestId", value); } } #endif - /// Details of the detected risk. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection. Use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal , m365DAdminDismissedDetection. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. + /// Details of the detected risk. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail { get { return BackingStore?.Get("riskDetail"); } diff --git a/src/Microsoft.Graph/Generated/Models/RiskServicePrincipalActivity.cs b/src/Microsoft.Graph/Generated/Models/RiskServicePrincipalActivity.cs index d51ba85e100..118d8ecc8b8 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskServicePrincipalActivity.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskServicePrincipalActivity.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without that license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without that license will be returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? Detail { get { return BackingStore?.Get("detail"); } diff --git a/src/Microsoft.Graph/Generated/Models/RiskUserActivity.cs b/src/Microsoft.Graph/Generated/Models/RiskUserActivity.cs index 25084a2eaf6..7eb8320ffbb 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskUserActivity.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskUserActivity.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The possible values are none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue. + /// For more information, see riskDetail. public global::Microsoft.Graph.Beta.Models.RiskDetail? Detail { get { return BackingStore?.Get("detail"); } diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs index 60ce7e957ce..9271fb57448 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class RiskyAgentIdentityBlueprintPrincipal : global::Microsoft.Graph.Beta.Models.RiskyAgent, IParsable #pragma warning restore CS1591 { + /// The agentIdentityBlueprintPrincipal property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal? AgentIdentityBlueprintPrincipal + { + get { return BackingStore?.Get("agentIdentityBlueprintPrincipal"); } + set { BackingStore?.Set("agentIdentityBlueprintPrincipal", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal AgentIdentityBlueprintPrincipal + { + get { return BackingStore?.Get("agentIdentityBlueprintPrincipal"); } + set { BackingStore?.Set("agentIdentityBlueprintPrincipal", value); } + } +#endif /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "agentIdentityBlueprintPrincipal", n => { AgentIdentityBlueprintPrincipal = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal.CreateFromDiscriminatorValue); } }, }; } /// @@ -40,6 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteObjectValue("agentIdentityBlueprintPrincipal", AgentIdentityBlueprintPrincipal); } } } diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs index 280b65cd204..71a56d0ebeb 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class RiskyAgentUser : global::Microsoft.Graph.Beta.Models.RiskyAgent, IParsable #pragma warning restore CS1591 { + /// The agentUser property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentUser? AgentUser + { + get { return BackingStore?.Get("agentUser"); } + set { BackingStore?.Set("agentUser", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentUser AgentUser + { + get { return BackingStore?.Get("agentUser"); } + set { BackingStore?.Set("agentUser", value); } + } +#endif /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "agentUser", n => { AgentUser = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentUser.CreateFromDiscriminatorValue); } }, }; } /// @@ -40,6 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteObjectValue("agentUser", AgentUser); } } } diff --git a/src/Microsoft.Graph/Generated/Models/RiskyServicePrincipal.cs b/src/Microsoft.Graph/Generated/Models/RiskyServicePrincipal.cs index 497d8c2030b..ce752368026 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskyServicePrincipal.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskyServicePrincipal.cs @@ -78,7 +78,7 @@ public bool? IsProcessing get { return BackingStore?.Get("isProcessing"); } set { BackingStore?.Set("isProcessing", value); } } - /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail { get { return BackingStore?.Get("riskDetail"); } diff --git a/src/Microsoft.Graph/Generated/Models/RiskyUser.cs b/src/Microsoft.Graph/Generated/Models/RiskyUser.cs index db67493ba86..e233dc8350b 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskyUser.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskyUser.cs @@ -40,7 +40,7 @@ public bool? IsProcessing get { return BackingStore?.Get("isProcessing"); } set { BackingStore?.Set("isProcessing", value); } } - /// The possible values are none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection, userChangedPasswordOnPremises, adminDismissedRiskForSignIn, adminConfirmedAccountSafe. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection, userChangedPasswordOnPremises, adminDismissedRiskForSignIn, adminConfirmedAccountSafe. + /// Details of the detected risk. Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail { get { return BackingStore?.Get("riskDetail"); } diff --git a/src/Microsoft.Graph/Generated/Models/Room.cs b/src/Microsoft.Graph/Generated/Models/Room.cs index a26ad71a864..976474987bc 100644 --- a/src/Microsoft.Graph/Generated/Models/Room.cs +++ b/src/Microsoft.Graph/Generated/Models/Room.cs @@ -132,6 +132,28 @@ public string Nickname set { BackingStore?.Set("nickname", value); } } #endif + /// An alternate immutable unique identifier of the room. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The teamsEnabledState property + public global::Microsoft.Graph.Beta.Models.PlaceFeatureEnablement? TeamsEnabledState + { + get { return BackingStore?.Get("teamsEnabledState"); } + set { BackingStore?.Set("teamsEnabledState", value); } + } /// The name of the video device that is available in the room. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -183,6 +205,8 @@ public override IDictionary> GetFieldDeserializers() { "floorNumber", n => { FloorNumber = n.GetIntValue(); } }, { "isTeamsEnabled", n => { IsTeamsEnabled = n.GetBoolValue(); } }, { "nickname", n => { Nickname = n.GetStringValue(); } }, + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "teamsEnabledState", n => { TeamsEnabledState = n.GetEnumValue(); } }, { "videoDeviceName", n => { VideoDeviceName = n.GetStringValue(); } }, }; } @@ -204,6 +228,8 @@ public override void Serialize(ISerializationWriter writer) writer.WriteIntValue("floorNumber", FloorNumber); writer.WriteBoolValue("isTeamsEnabled", IsTeamsEnabled); writer.WriteStringValue("nickname", Nickname); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("teamsEnabledState", TeamsEnabledState); writer.WriteStringValue("videoDeviceName", VideoDeviceName); } } diff --git a/src/Microsoft.Graph/Generated/Models/Security/AiAgentEvidence.cs b/src/Microsoft.Graph/Generated/Models/Security/AiAgentEvidence.cs new file mode 100644 index 00000000000..3886ef6d90d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/AiAgentEvidence.cs @@ -0,0 +1,115 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models.Security +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AiAgentEvidence : global::Microsoft.Graph.Beta.Models.Security.AlertEvidence, IParsable + #pragma warning restore CS1591 + { + /// The unique identifier for the AI agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentId + { + get { return BackingStore?.Get("agentId"); } + set { BackingStore?.Set("agentId", value); } + } +#nullable restore +#else + public string AgentId + { + get { return BackingStore?.Get("agentId"); } + set { BackingStore?.Set("agentId", value); } + } +#endif + /// The display name for the AI agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentName + { + get { return BackingStore?.Get("agentName"); } + set { BackingStore?.Set("agentName", value); } + } +#nullable restore +#else + public string AgentName + { + get { return BackingStore?.Get("agentName"); } + set { BackingStore?.Set("agentName", value); } + } +#endif + /// Type of the platform the agent runs on. Possible values are: unknown, azureAIFoundry, copilotStudio, copilot, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.Security.AiAgentPlatform? HostingPlatformType + { + get { return BackingStore?.Get("hostingPlatformType"); } + set { BackingStore?.Set("hostingPlatformType", value); } + } + /// The instructions of the agent. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Instructions + { + get { return BackingStore?.Get("instructions"); } + set { BackingStore?.Set("instructions", value); } + } +#nullable restore +#else + public string Instructions + { + get { return BackingStore?.Get("instructions"); } + set { BackingStore?.Set("instructions", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AiAgentEvidence() : base() + { + OdataType = "#microsoft.graph.security.aiAgentEvidence"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Security.AiAgentEvidence CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Security.AiAgentEvidence(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "agentId", n => { AgentId = n.GetStringValue(); } }, + { "agentName", n => { AgentName = n.GetStringValue(); } }, + { "hostingPlatformType", n => { HostingPlatformType = n.GetEnumValue(); } }, + { "instructions", n => { Instructions = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("agentId", AgentId); + writer.WriteStringValue("agentName", AgentName); + writer.WriteEnumValue("hostingPlatformType", HostingPlatformType); + writer.WriteStringValue("instructions", Instructions); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Security/AiAgentPlatform.cs b/src/Microsoft.Graph/Generated/Models/Security/AiAgentPlatform.cs new file mode 100644 index 00000000000..5f43f2befcb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/AiAgentPlatform.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.Security +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AiAgentPlatform + #pragma warning restore CS1591 + { + [EnumMember(Value = "unknown")] + #pragma warning disable CS1591 + Unknown, + #pragma warning restore CS1591 + [EnumMember(Value = "azureAIFoundry")] + #pragma warning disable CS1591 + AzureAIFoundry, + #pragma warning restore CS1591 + [EnumMember(Value = "copilotStudio")] + #pragma warning disable CS1591 + CopilotStudio, + #pragma warning restore CS1591 + [EnumMember(Value = "copilot")] + #pragma warning disable CS1591 + Copilot, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs b/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs index 0e8afbadabd..75d7afc7466 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/AlertEvidence.cs @@ -138,6 +138,7 @@ public AlertEvidence() var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { + "#microsoft.graph.security.aiAgentEvidence" => new global::Microsoft.Graph.Beta.Models.Security.AiAgentEvidence(), "#microsoft.graph.security.amazonResourceEvidence" => new global::Microsoft.Graph.Beta.Models.Security.AmazonResourceEvidence(), "#microsoft.graph.security.analyzedMessageEvidence" => new global::Microsoft.Graph.Beta.Models.Security.AnalyzedMessageEvidence(), "#microsoft.graph.security.azureResourceEvidence" => new global::Microsoft.Graph.Beta.Models.Security.AzureResourceEvidence(), diff --git a/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryExportOperation.cs b/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryExportOperation.cs index cfcf39f8edf..b67a4a0bb0b 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryExportOperation.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/EdiscoveryExportOperation.cs @@ -82,7 +82,7 @@ public string Description get { return BackingStore?.Get("exportOptions"); } set { BackingStore?.Set("exportOptions", value); } } - /// The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following value from this evolvable enum: msg. The directory member is deprecated. It remains in beta for backward compatibility. Going forward, use either pst or msg. + /// The options that specify the structure of the export. For more information, see reviewSet: export. Possible values are: none, directory (deprecated), pst, unknownFutureValue, msg. Use the Prefer: include-unknown-enum-members request header to get the following members from this evolvable enum: msg. The directory member is deprecated. It remains in beta for backward compatibility. Going forward, use either pst or msg. public global::Microsoft.Graph.Beta.Models.Security.ExportFileStructure? ExportStructure { get { return BackingStore?.Get("exportStructure"); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/SensitivityLabel.cs b/src/Microsoft.Graph/Generated/Models/Security/SensitivityLabel.cs index 1eb6207f48f..d645071aa83 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/SensitivityLabel.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/SensitivityLabel.cs @@ -60,7 +60,7 @@ public string Description set { BackingStore?.Set("description", value); } } #endif - /// Indicates whether the label has protection actions configured. + /// Indicates whether the label has protection actions (such as encryption or do not forward) configured. public bool? HasProtection { get { return BackingStore?.Get("hasProtection"); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/Sensor.cs b/src/Microsoft.Graph/Generated/Models/Security/Sensor.cs index 30ba9d8bb15..979c42f3cd8 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/Sensor.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/Sensor.cs @@ -90,6 +90,12 @@ public long? OpenHealthIssuesCount get { return BackingStore?.Get("sensorType"); } set { BackingStore?.Set("sensorType", value); } } + /// The serviceStatus property + public global::Microsoft.Graph.Beta.Models.Security.ServiceStatus? ServiceStatus + { + get { return BackingStore?.Get("serviceStatus"); } + set { BackingStore?.Set("serviceStatus", value); } + } /// The settings property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -148,6 +154,7 @@ public override IDictionary> GetFieldDeserializers() { "healthStatus", n => { HealthStatus = n.GetEnumValue(); } }, { "openHealthIssuesCount", n => { OpenHealthIssuesCount = n.GetLongValue(); } }, { "sensorType", n => { SensorType = n.GetEnumValue(); } }, + { "serviceStatus", n => { ServiceStatus = n.GetEnumValue(); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Security.SensorSettings.CreateFromDiscriminatorValue); } }, { "version", n => { Version = n.GetStringValue(); } }, }; @@ -168,6 +175,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteEnumValue("healthStatus", HealthStatus); writer.WriteLongValue("openHealthIssuesCount", OpenHealthIssuesCount); writer.WriteEnumValue("sensorType", SensorType); + writer.WriteEnumValue("serviceStatus", ServiceStatus); writer.WriteObjectValue("settings", Settings); writer.WriteStringValue("version", Version); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs b/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs index 6a319aedf9c..8311e6aebf3 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs @@ -27,6 +27,22 @@ public string ComputerDnsName get { return BackingStore?.Get("computerDnsName"); } set { BackingStore?.Set("computerDnsName", value); } } +#endif + /// The domain name of the sensor. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DomainName + { + get { return BackingStore?.Get("domainName"); } + set { BackingStore?.Set("domainName", value); } + } +#nullable restore +#else + public string DomainName + { + get { return BackingStore?.Get("domainName"); } + set { BackingStore?.Set("domainName", value); } + } #endif /// The date and time when the sensor was last seen. public DateTimeOffset? LastSeenDateTime @@ -69,6 +85,7 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "computerDnsName", n => { ComputerDnsName = n.GetStringValue(); } }, + { "domainName", n => { DomainName = n.GetStringValue(); } }, { "lastSeenDateTime", n => { LastSeenDateTime = n.GetDateTimeOffsetValue(); } }, { "senseClientVersion", n => { SenseClientVersion = n.GetStringValue(); } }, }; @@ -82,6 +99,7 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteStringValue("computerDnsName", ComputerDnsName); + writer.WriteStringValue("domainName", DomainName); writer.WriteDateTimeOffsetValue("lastSeenDateTime", LastSeenDateTime); writer.WriteStringValue("senseClientVersion", SenseClientVersion); } diff --git a/src/Microsoft.Graph/Generated/Models/Security/ServiceStatus.cs b/src/Microsoft.Graph/Generated/Models/Security/ServiceStatus.cs new file mode 100644 index 00000000000..5ef47d68112 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Security/ServiceStatus.cs @@ -0,0 +1,40 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models.Security +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ServiceStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "stopped")] + #pragma warning disable CS1591 + Stopped, + #pragma warning restore CS1591 + [EnumMember(Value = "starting")] + #pragma warning disable CS1591 + Starting, + #pragma warning restore CS1591 + [EnumMember(Value = "running")] + #pragma warning disable CS1591 + Running, + #pragma warning restore CS1591 + [EnumMember(Value = "disabled")] + #pragma warning disable CS1591 + Disabled, + #pragma warning restore CS1591 + [EnumMember(Value = "onboarding")] + #pragma warning disable CS1591 + Onboarding, + #pragma warning restore CS1591 + [EnumMember(Value = "unknown")] + #pragma warning disable CS1591 + Unknown, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/SecurityRequirement.cs b/src/Microsoft.Graph/Generated/Models/SecurityRequirement.cs new file mode 100644 index 00000000000..9e10e05f15b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SecurityRequirement.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SecurityRequirement : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SecurityRequirement() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SecurityRequirement CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SecurityRequirement(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SecuritySchemes.cs b/src/Microsoft.Graph/Generated/Models/SecuritySchemes.cs new file mode 100644 index 00000000000..b9ab2fd5b29 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SecuritySchemes.cs @@ -0,0 +1,82 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + /// + /// Map of scheme name -> security scheme definition. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SecuritySchemes : IAdditionalDataHolder, IBackedModel, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SecuritySchemes() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SecuritySchemes CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SecuritySchemes(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs b/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs index 999a9730039..579c24883c7 100644 --- a/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs +++ b/src/Microsoft.Graph/Generated/Models/ServicePrincipal.cs @@ -221,6 +221,22 @@ public bool? AppRoleAssignmentRequired get { return BackingStore?.Get("claimsPolicy"); } set { BackingStore?.Set("claimsPolicy", value); } } +#endif + /// The appId (called Application (client) ID on the Microsoft Entra admin center) of the application used to create the service principal. Set internally by Microsoft Entra ID. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CreatedByAppId + { + get { return BackingStore?.Get("createdByAppId"); } + set { BackingStore?.Set("createdByAppId", value); } + } +#nullable restore +#else + public string CreatedByAppId + { + get { return BackingStore?.Get("createdByAppId"); } + set { BackingStore?.Set("createdByAppId", value); } + } #endif /// Directory objects created by this service principal. Read-only. Nullable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -925,6 +941,7 @@ public ServicePrincipal() : base() return mappingValue switch { "#microsoft.graph.agentIdentity" => new global::Microsoft.Graph.Beta.Models.AgentIdentity(), + "#microsoft.graph.agentIdentityBlueprintPrincipal" => new global::Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal(), _ => new global::Microsoft.Graph.Beta.Models.ServicePrincipal(), }; } @@ -951,6 +968,7 @@ public override IDictionary> GetFieldDeserializers() { "applicationTemplateId", n => { ApplicationTemplateId = n.GetStringValue(); } }, { "claimsMappingPolicies", n => { ClaimsMappingPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ClaimsMappingPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "claimsPolicy", n => { ClaimsPolicy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy.CreateFromDiscriminatorValue); } }, + { "createdByAppId", n => { CreatedByAppId = n.GetStringValue(); } }, { "createdObjects", n => { CreatedObjects = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, { "customSecurityAttributes", n => { CustomSecurityAttributes = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomSecurityAttributeValue.CreateFromDiscriminatorValue); } }, { "delegatedPermissionClassifications", n => { DelegatedPermissionClassifications = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DelegatedPermissionClassification.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -1020,6 +1038,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("appRoles", AppRoles); writer.WriteCollectionOfObjectValues("claimsMappingPolicies", ClaimsMappingPolicies); writer.WriteObjectValue("claimsPolicy", ClaimsPolicy); + writer.WriteStringValue("createdByAppId", CreatedByAppId); writer.WriteCollectionOfObjectValues("createdObjects", CreatedObjects); writer.WriteObjectValue("customSecurityAttributes", CustomSecurityAttributes); writer.WriteCollectionOfObjectValues("delegatedPermissionClassifications", DelegatedPermissionClassifications); diff --git a/src/Microsoft.Graph/Generated/Models/ServicePrincipalRiskDetection.cs b/src/Microsoft.Graph/Generated/Models/ServicePrincipalRiskDetection.cs index 363a63d5023..722fcee73ef 100644 --- a/src/Microsoft.Graph/Generated/Models/ServicePrincipalRiskDetection.cs +++ b/src/Microsoft.Graph/Generated/Models/ServicePrincipalRiskDetection.cs @@ -170,7 +170,7 @@ public string RequestId set { BackingStore?.Set("requestId", value); } } #endif - /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. + /// Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail { get { return BackingStore?.Get("riskDetail"); } diff --git a/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMapping.cs b/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMapping.cs new file mode 100644 index 00000000000..9ea677ba7e4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMapping.cs @@ -0,0 +1,108 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointGroupIdentityMapping : global::Microsoft.Graph.Beta.Models.SharePointIdentityMapping, IParsable + #pragma warning restore CS1591 + { + /// The groupType property + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupType? GroupType + { + get { return BackingStore?.Get("groupType"); } + set { BackingStore?.Set("groupType", value); } + } + /// The identity information of the source group in the originating organization. Contains the ID of the source group. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Identity? SourceGroupIdentity + { + get { return BackingStore?.Get("sourceGroupIdentity"); } + set { BackingStore?.Set("sourceGroupIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Identity SourceGroupIdentity + { + get { return BackingStore?.Get("sourceGroupIdentity"); } + set { BackingStore?.Set("sourceGroupIdentity", value); } + } +#endif + /// The identity information of the target group in the destination organization. Contains the ID of the target group. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Identity? TargetGroupIdentity + { + get { return BackingStore?.Get("targetGroupIdentity"); } + set { BackingStore?.Set("targetGroupIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Identity TargetGroupIdentity + { + get { return BackingStore?.Get("targetGroupIdentity"); } + set { BackingStore?.Set("targetGroupIdentity", value); } + } +#endif + /// Additional migration-specific data for the target group. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData? TargetGroupMigrationData + { + get { return BackingStore?.Get("targetGroupMigrationData"); } + set { BackingStore?.Set("targetGroupMigrationData", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData TargetGroupMigrationData + { + get { return BackingStore?.Get("targetGroupMigrationData"); } + set { BackingStore?.Set("targetGroupMigrationData", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "groupType", n => { GroupType = n.GetEnumValue(); } }, + { "sourceGroupIdentity", n => { SourceGroupIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Identity.CreateFromDiscriminatorValue); } }, + { "targetGroupIdentity", n => { TargetGroupIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Identity.CreateFromDiscriminatorValue); } }, + { "targetGroupMigrationData", n => { TargetGroupMigrationData = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("groupType", GroupType); + writer.WriteObjectValue("sourceGroupIdentity", SourceGroupIdentity); + writer.WriteObjectValue("targetGroupIdentity", TargetGroupIdentity); + writer.WriteObjectValue("targetGroupMigrationData", TargetGroupMigrationData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMappingCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMappingCollectionResponse.cs new file mode 100644 index 00000000000..007b49c91e2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointGroupIdentityMappingCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointGroupIdentityMappingCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMappingCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMappingCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointGroupMigrationTaskParameters.cs b/src/Microsoft.Graph/Generated/Models/SharePointGroupMigrationTaskParameters.cs new file mode 100644 index 00000000000..0c2a307eee3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointGroupMigrationTaskParameters.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointGroupMigrationTaskParameters : global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters, IParsable + #pragma warning restore CS1591 + { + /// The sourceGroupIdentity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.GroupIdentity? SourceGroupIdentity + { + get { return BackingStore?.Get("sourceGroupIdentity"); } + set { BackingStore?.Set("sourceGroupIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.GroupIdentity SourceGroupIdentity + { + get { return BackingStore?.Get("sourceGroupIdentity"); } + set { BackingStore?.Set("sourceGroupIdentity", value); } + } +#endif + /// The targetGroupIdentity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.GroupIdentity? TargetGroupIdentity + { + get { return BackingStore?.Get("targetGroupIdentity"); } + set { BackingStore?.Set("targetGroupIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.GroupIdentity TargetGroupIdentity + { + get { return BackingStore?.Get("targetGroupIdentity"); } + set { BackingStore?.Set("targetGroupIdentity", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SharePointGroupMigrationTaskParameters() : base() + { + OdataType = "#microsoft.graph.sharePointGroupMigrationTaskParameters"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointGroupMigrationTaskParameters CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointGroupMigrationTaskParameters(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sourceGroupIdentity", n => { SourceGroupIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.GroupIdentity.CreateFromDiscriminatorValue); } }, + { "targetGroupIdentity", n => { TargetGroupIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.GroupIdentity.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("sourceGroupIdentity", SourceGroupIdentity); + writer.WriteObjectValue("targetGroupIdentity", TargetGroupIdentity); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointIdentityMapping.cs b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMapping.cs new file mode 100644 index 00000000000..b45ae7ca43b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMapping.cs @@ -0,0 +1,60 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointIdentityMapping : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The unique identifier of the source organization in the migration. + public Guid? SourceOrganizationId + { + get { return BackingStore?.Get("sourceOrganizationId"); } + set { BackingStore?.Set("sourceOrganizationId", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointIdentityMapping CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.sharePointGroupIdentityMapping" => new global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping(), + "#microsoft.graph.sharePointUserIdentityMapping" => new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping(), + _ => new global::Microsoft.Graph.Beta.Models.SharePointIdentityMapping(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sourceOrganizationId", n => { SourceOrganizationId = n.GetGuidValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteGuidValue("sourceOrganizationId", SourceOrganizationId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupMigrationData.cs b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupMigrationData.cs new file mode 100644 index 00000000000..772191195f6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupMigrationData.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointIdentityMappingGroupMigrationData : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The email alias (mail nickname) for the target group in the destination organization. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MailNickname + { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#nullable restore +#else + public string MailNickname + { + get { return BackingStore?.Get("mailNickname"); } + set { BackingStore?.Set("mailNickname", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SharePointIdentityMappingGroupMigrationData() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "mailNickname", n => { MailNickname = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("mailNickname", MailNickname); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupType.cs b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupType.cs new file mode 100644 index 00000000000..d87595a0e66 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingGroupType.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SharePointIdentityMappingGroupType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "regularGroup")] + #pragma warning disable CS1591 + RegularGroup, + #pragma warning restore CS1591 + [EnumMember(Value = "m365Group")] + #pragma warning disable CS1591 + M365Group, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserMigrationData.cs b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserMigrationData.cs new file mode 100644 index 00000000000..ea120f4d8ec --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserMigrationData.cs @@ -0,0 +1,99 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointIdentityMappingUserMigrationData : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The target email address for the user in the destination organization. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#nullable restore +#else + public string Email + { + get { return BackingStore?.Get("email"); } + set { BackingStore?.Set("email", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SharePointIdentityMappingUserMigrationData() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "email", n => { Email = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("email", Email); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserType.cs b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserType.cs new file mode 100644 index 00000000000..bec7755f55e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointIdentityMappingUserType.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SharePointIdentityMappingUserType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "regularUser")] + #pragma warning disable CS1591 + RegularUser, + #pragma warning restore CS1591 + [EnumMember(Value = "adminUser")] + #pragma warning disable CS1591 + AdminUser, + #pragma warning restore CS1591 + [EnumMember(Value = "guestUser")] + #pragma warning disable CS1591 + GuestUser, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/SharePointMigrationTask.cs b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTask.cs new file mode 100644 index 00000000000..dc2bb565129 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTask.cs @@ -0,0 +1,114 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointMigrationTask : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The error property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.PublicError? Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.PublicError Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#endif + /// The finishedDateTime property + public DateTimeOffset? FinishedDateTime + { + get { return BackingStore?.Get("finishedDateTime"); } + set { BackingStore?.Set("finishedDateTime", value); } + } + /// The lastUpdatedDateTime property + public DateTimeOffset? LastUpdatedDateTime + { + get { return BackingStore?.Get("lastUpdatedDateTime"); } + set { BackingStore?.Set("lastUpdatedDateTime", value); } + } + /// The parameters property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters? Parameters + { + get { return BackingStore?.Get("parameters"); } + set { BackingStore?.Set("parameters", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters Parameters + { + get { return BackingStore?.Get("parameters"); } + set { BackingStore?.Set("parameters", value); } + } +#endif + /// The startedDateTime property + public DateTimeOffset? StartedDateTime + { + get { return BackingStore?.Get("startedDateTime"); } + set { BackingStore?.Set("startedDateTime", value); } + } + /// The status property + public global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointMigrationTask CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointMigrationTask(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "error", n => { Error = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PublicError.CreateFromDiscriminatorValue); } }, + { "finishedDateTime", n => { FinishedDateTime = n.GetDateTimeOffsetValue(); } }, + { "lastUpdatedDateTime", n => { LastUpdatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "parameters", n => { Parameters = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters.CreateFromDiscriminatorValue); } }, + { "startedDateTime", n => { StartedDateTime = n.GetDateTimeOffsetValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("error", Error); + writer.WriteDateTimeOffsetValue("finishedDateTime", FinishedDateTime); + writer.WriteDateTimeOffsetValue("lastUpdatedDateTime", LastUpdatedDateTime); + writer.WriteObjectValue("parameters", Parameters); + writer.WriteDateTimeOffsetValue("startedDateTime", StartedDateTime); + writer.WriteEnumValue("status", Status); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskCollectionResponse.cs new file mode 100644 index 00000000000..d01a51f18ca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointMigrationTaskCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskParameters.cs b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskParameters.cs new file mode 100644 index 00000000000..2679caa46b9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskParameters.cs @@ -0,0 +1,192 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointMigrationTaskParameters : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The preferredLatestStartDateTime property + public DateTimeOffset? PreferredLatestStartDateTime + { + get { return BackingStore?.Get("preferredLatestStartDateTime"); } + set { BackingStore?.Set("preferredLatestStartDateTime", value); } + } + /// The preferredStartDateTime property + public DateTimeOffset? PreferredStartDateTime + { + get { return BackingStore?.Get("preferredStartDateTime"); } + set { BackingStore?.Set("preferredStartDateTime", value); } + } + /// The sourceSiteUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceSiteUrl + { + get { return BackingStore?.Get("sourceSiteUrl"); } + set { BackingStore?.Set("sourceSiteUrl", value); } + } +#nullable restore +#else + public string SourceSiteUrl + { + get { return BackingStore?.Get("sourceSiteUrl"); } + set { BackingStore?.Set("sourceSiteUrl", value); } + } +#endif + /// The targetDataLocationCode property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TargetDataLocationCode + { + get { return BackingStore?.Get("targetDataLocationCode"); } + set { BackingStore?.Set("targetDataLocationCode", value); } + } +#nullable restore +#else + public string TargetDataLocationCode + { + get { return BackingStore?.Get("targetDataLocationCode"); } + set { BackingStore?.Set("targetDataLocationCode", value); } + } +#endif + /// The targetOrganizationHost property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TargetOrganizationHost + { + get { return BackingStore?.Get("targetOrganizationHost"); } + set { BackingStore?.Set("targetOrganizationHost", value); } + } +#nullable restore +#else + public string TargetOrganizationHost + { + get { return BackingStore?.Get("targetOrganizationHost"); } + set { BackingStore?.Set("targetOrganizationHost", value); } + } +#endif + /// The targetOrganizationId property + public Guid? TargetOrganizationId + { + get { return BackingStore?.Get("targetOrganizationId"); } + set { BackingStore?.Set("targetOrganizationId", value); } + } + /// The targetSiteUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TargetSiteUrl + { + get { return BackingStore?.Get("targetSiteUrl"); } + set { BackingStore?.Set("targetSiteUrl", value); } + } +#nullable restore +#else + public string TargetSiteUrl + { + get { return BackingStore?.Get("targetSiteUrl"); } + set { BackingStore?.Set("targetSiteUrl", value); } + } +#endif + /// The validateOnly property + public bool? ValidateOnly + { + get { return BackingStore?.Get("validateOnly"); } + set { BackingStore?.Set("validateOnly", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SharePointMigrationTaskParameters() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.sharePointGroupMigrationTaskParameters" => new global::Microsoft.Graph.Beta.Models.SharePointGroupMigrationTaskParameters(), + "#microsoft.graph.sharePointSiteMigrationTaskParameters" => new global::Microsoft.Graph.Beta.Models.SharePointSiteMigrationTaskParameters(), + "#microsoft.graph.sharePointUserMigrationTaskParameters" => new global::Microsoft.Graph.Beta.Models.SharePointUserMigrationTaskParameters(), + _ => new global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "preferredLatestStartDateTime", n => { PreferredLatestStartDateTime = n.GetDateTimeOffsetValue(); } }, + { "preferredStartDateTime", n => { PreferredStartDateTime = n.GetDateTimeOffsetValue(); } }, + { "sourceSiteUrl", n => { SourceSiteUrl = n.GetStringValue(); } }, + { "targetDataLocationCode", n => { TargetDataLocationCode = n.GetStringValue(); } }, + { "targetOrganizationHost", n => { TargetOrganizationHost = n.GetStringValue(); } }, + { "targetOrganizationId", n => { TargetOrganizationId = n.GetGuidValue(); } }, + { "targetSiteUrl", n => { TargetSiteUrl = n.GetStringValue(); } }, + { "validateOnly", n => { ValidateOnly = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteDateTimeOffsetValue("preferredLatestStartDateTime", PreferredLatestStartDateTime); + writer.WriteDateTimeOffsetValue("preferredStartDateTime", PreferredStartDateTime); + writer.WriteStringValue("sourceSiteUrl", SourceSiteUrl); + writer.WriteStringValue("targetDataLocationCode", TargetDataLocationCode); + writer.WriteStringValue("targetOrganizationHost", TargetOrganizationHost); + writer.WriteGuidValue("targetOrganizationId", TargetOrganizationId); + writer.WriteStringValue("targetSiteUrl", TargetSiteUrl); + writer.WriteBoolValue("validateOnly", ValidateOnly); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskStatus.cs b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskStatus.cs new file mode 100644 index 00000000000..7fba10787ca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointMigrationTaskStatus.cs @@ -0,0 +1,36 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SharePointMigrationTaskStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "notStarted")] + #pragma warning disable CS1591 + NotStarted, + #pragma warning restore CS1591 + [EnumMember(Value = "inProgress")] + #pragma warning disable CS1591 + InProgress, + #pragma warning restore CS1591 + [EnumMember(Value = "completed")] + #pragma warning disable CS1591 + Completed, + #pragma warning restore CS1591 + [EnumMember(Value = "cancelled")] + #pragma warning disable CS1591 + Cancelled, + #pragma warning restore CS1591 + [EnumMember(Value = "failed")] + #pragma warning disable CS1591 + Failed, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/SharePointMigrationsRoot.cs b/src/Microsoft.Graph/Generated/Models/SharePointMigrationsRoot.cs new file mode 100644 index 00000000000..8114f2a5830 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointMigrationsRoot.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointMigrationsRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Collection of group identity mappings for cross-organization migration. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CrossOrganizationGroupMappings + { + get { return BackingStore?.Get?>("crossOrganizationGroupMappings"); } + set { BackingStore?.Set("crossOrganizationGroupMappings", value); } + } +#nullable restore +#else + public List CrossOrganizationGroupMappings + { + get { return BackingStore?.Get>("crossOrganizationGroupMappings"); } + set { BackingStore?.Set("crossOrganizationGroupMappings", value); } + } +#endif + /// The crossOrganizationMigrationTasks property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CrossOrganizationMigrationTasks + { + get { return BackingStore?.Get?>("crossOrganizationMigrationTasks"); } + set { BackingStore?.Set("crossOrganizationMigrationTasks", value); } + } +#nullable restore +#else + public List CrossOrganizationMigrationTasks + { + get { return BackingStore?.Get>("crossOrganizationMigrationTasks"); } + set { BackingStore?.Set("crossOrganizationMigrationTasks", value); } + } +#endif + /// Collection of user identity mappings for cross-organization migration. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CrossOrganizationUserMappings + { + get { return BackingStore?.Get?>("crossOrganizationUserMappings"); } + set { BackingStore?.Set("crossOrganizationUserMappings", value); } + } +#nullable restore +#else + public List CrossOrganizationUserMappings + { + get { return BackingStore?.Get>("crossOrganizationUserMappings"); } + set { BackingStore?.Set("crossOrganizationUserMappings", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "crossOrganizationGroupMappings", n => { CrossOrganizationGroupMappings = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping.CreateFromDiscriminatorValue)?.AsList(); } }, + { "crossOrganizationMigrationTasks", n => { CrossOrganizationMigrationTasks = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue)?.AsList(); } }, + { "crossOrganizationUserMappings", n => { CrossOrganizationUserMappings = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("crossOrganizationGroupMappings", CrossOrganizationGroupMappings); + writer.WriteCollectionOfObjectValues("crossOrganizationMigrationTasks", CrossOrganizationMigrationTasks); + writer.WriteCollectionOfObjectValues("crossOrganizationUserMappings", CrossOrganizationUserMappings); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointRoot.cs b/src/Microsoft.Graph/Generated/Models/SharePointRoot.cs new file mode 100644 index 00000000000..a3660d82007 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointRoot.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The migration operations for cross-organization SharePoint migrations. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot? Migrations + { + get { return BackingStore?.Get("migrations"); } + set { BackingStore?.Set("migrations", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot Migrations + { + get { return BackingStore?.Get("migrations"); } + set { BackingStore?.Set("migrations", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointRoot CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointRoot(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "migrations", n => { Migrations = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("migrations", Migrations); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointSiteMigrationTaskParameters.cs b/src/Microsoft.Graph/Generated/Models/SharePointSiteMigrationTaskParameters.cs new file mode 100644 index 00000000000..abea534b3f2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointSiteMigrationTaskParameters.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointSiteMigrationTaskParameters : global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public SharePointSiteMigrationTaskParameters() : base() + { + OdataType = "#microsoft.graph.sharePointSiteMigrationTaskParameters"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointSiteMigrationTaskParameters CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointSiteMigrationTaskParameters(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMapping.cs b/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMapping.cs new file mode 100644 index 00000000000..1f5c455541c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMapping.cs @@ -0,0 +1,108 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointUserIdentityMapping : global::Microsoft.Graph.Beta.Models.SharePointIdentityMapping, IParsable + #pragma warning restore CS1591 + { + /// The identity information of the source user in the originating organization. Contains the source user's principal name. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UserIdentity? SourceUserIdentity + { + get { return BackingStore?.Get("sourceUserIdentity"); } + set { BackingStore?.Set("sourceUserIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UserIdentity SourceUserIdentity + { + get { return BackingStore?.Get("sourceUserIdentity"); } + set { BackingStore?.Set("sourceUserIdentity", value); } + } +#endif + /// The identity information of the target user in the destination organization. Contains the target user's principal name. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UserIdentity? TargetUserIdentity + { + get { return BackingStore?.Get("targetUserIdentity"); } + set { BackingStore?.Set("targetUserIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UserIdentity TargetUserIdentity + { + get { return BackingStore?.Get("targetUserIdentity"); } + set { BackingStore?.Set("targetUserIdentity", value); } + } +#endif + /// Additional migration-specific data for the target user. Contains the email address for the user in the destination organization. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData? TargetUserMigrationData + { + get { return BackingStore?.Get("targetUserMigrationData"); } + set { BackingStore?.Set("targetUserMigrationData", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData TargetUserMigrationData + { + get { return BackingStore?.Get("targetUserMigrationData"); } + set { BackingStore?.Set("targetUserMigrationData", value); } + } +#endif + /// The userType property + public global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserType? UserType + { + get { return BackingStore?.Get("userType"); } + set { BackingStore?.Set("userType", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sourceUserIdentity", n => { SourceUserIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserIdentity.CreateFromDiscriminatorValue); } }, + { "targetUserIdentity", n => { TargetUserIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserIdentity.CreateFromDiscriminatorValue); } }, + { "targetUserMigrationData", n => { TargetUserMigrationData = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData.CreateFromDiscriminatorValue); } }, + { "userType", n => { UserType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("sourceUserIdentity", SourceUserIdentity); + writer.WriteObjectValue("targetUserIdentity", TargetUserIdentity); + writer.WriteObjectValue("targetUserMigrationData", TargetUserMigrationData); + writer.WriteEnumValue("userType", UserType); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMappingCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMappingCollectionResponse.cs new file mode 100644 index 00000000000..18d2632d458 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointUserIdentityMappingCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointUserIdentityMappingCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMappingCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMappingCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointUserMigrationTaskParameters.cs b/src/Microsoft.Graph/Generated/Models/SharePointUserMigrationTaskParameters.cs new file mode 100644 index 00000000000..eff1c7225fc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointUserMigrationTaskParameters.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointUserMigrationTaskParameters : global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters, IParsable + #pragma warning restore CS1591 + { + /// The sourceUserIdentity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UserIdentity? SourceUserIdentity + { + get { return BackingStore?.Get("sourceUserIdentity"); } + set { BackingStore?.Set("sourceUserIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UserIdentity SourceUserIdentity + { + get { return BackingStore?.Get("sourceUserIdentity"); } + set { BackingStore?.Set("sourceUserIdentity", value); } + } +#endif + /// The targetUserIdentity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UserIdentity? TargetUserIdentity + { + get { return BackingStore?.Get("targetUserIdentity"); } + set { BackingStore?.Set("targetUserIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UserIdentity TargetUserIdentity + { + get { return BackingStore?.Get("targetUserIdentity"); } + set { BackingStore?.Set("targetUserIdentity", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SharePointUserMigrationTaskParameters() : base() + { + OdataType = "#microsoft.graph.sharePointUserMigrationTaskParameters"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointUserMigrationTaskParameters CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointUserMigrationTaskParameters(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "sourceUserIdentity", n => { SourceUserIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserIdentity.CreateFromDiscriminatorValue); } }, + { "targetUserIdentity", n => { TargetUserIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserIdentity.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("sourceUserIdentity", SourceUserIdentity); + writer.WriteObjectValue("targetUserIdentity", TargetUserIdentity); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SignIn.cs b/src/Microsoft.Graph/Generated/Models/SignIn.cs index 02362d538cf..2122f581939 100644 --- a/src/Microsoft.Graph/Generated/Models/SignIn.cs +++ b/src/Microsoft.Graph/Generated/Models/SignIn.cs @@ -673,7 +673,7 @@ public string ResourceTenantId set { BackingStore?.Set("resourceTenantId", value); } } #endif - /// The reason behind a specific state of a risky user, sign-in, or a risk event. The possible values are none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection, userChangedPasswordOnPremises, adminDismissedRiskForSignIn, adminConfirmedAccountSafe. Use the Prefer: include-unknown-enum-members request header to get the following value or values in this evolvable enum: adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection, userChangedPasswordOnPremises, adminDismissedRiskForSignIn, adminConfirmedAccountSafe.The value none means that Microsoft Entra risk detection hasn't flagged the user or the sign-in as a risky event so far. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. + /// The reason behind a specific state of a risky user, sign-in, or a risk event. The value none means that Microsoft Entra risk detection hasn't flagged the user or the sign-in as a risky event so far. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail { get { return BackingStore?.Get("riskDetail"); } diff --git a/src/Microsoft.Graph/Generated/Models/SignInConditions.cs b/src/Microsoft.Graph/Generated/Models/SignInConditions.cs index d21950b0577..3297158d504 100644 --- a/src/Microsoft.Graph/Generated/Models/SignInConditions.cs +++ b/src/Microsoft.Graph/Generated/Models/SignInConditions.cs @@ -19,6 +19,12 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// Agent identity risk levels included in the policy. Possible values are: none, low, medium, high, unknownFutureValue. This enumeration is multivalued. + public global::Microsoft.Graph.Beta.Models.AgentIdRiskLevel? AgentIdRiskLevel + { + get { return BackingStore?.Get("agentIdRiskLevel"); } + set { BackingStore?.Set("agentIdRiskLevel", value); } + } /// Type of authentication flow. The possible value is: deviceCodeFlow or authenticationTransfer. Default value is none. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -163,6 +169,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agentIdRiskLevel", n => { AgentIdRiskLevel = n.GetEnumValue(); } }, { "authenticationFlow", n => { AuthenticationFlow = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AuthenticationFlow.CreateFromDiscriminatorValue); } }, { "clientAppType", n => { ClientAppType = n.GetEnumValue(); } }, { "country", n => { Country = n.GetStringValue(); } }, @@ -183,6 +190,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("agentIdRiskLevel", AgentIdRiskLevel); writer.WriteObjectValue("authenticationFlow", AuthenticationFlow); writer.WriteEnumValue("clientAppType", ClientAppType); writer.WriteStringValue("country", Country); diff --git a/src/Microsoft.Graph/Generated/Models/SignInIdentity.cs b/src/Microsoft.Graph/Generated/Models/SignInIdentity.cs index 8f29a8728ee..5c292126f95 100644 --- a/src/Microsoft.Graph/Generated/Models/SignInIdentity.cs +++ b/src/Microsoft.Graph/Generated/Models/SignInIdentity.cs @@ -56,6 +56,7 @@ public SignInIdentity() var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { + "#microsoft.graph.agentSignIn" => new global::Microsoft.Graph.Beta.Models.AgentSignIn(), "#microsoft.graph.servicePrincipalSignIn" => new global::Microsoft.Graph.Beta.Models.ServicePrincipalSignIn(), "#microsoft.graph.userSignIn" => new global::Microsoft.Graph.Beta.Models.UserSignIn(), _ => new global::Microsoft.Graph.Beta.Models.SignInIdentity(), diff --git a/src/Microsoft.Graph/Generated/Models/SolutionsRoot.cs b/src/Microsoft.Graph/Generated/Models/SolutionsRoot.cs index 354a4f49ab0..a79da1ba493 100644 --- a/src/Microsoft.Graph/Generated/Models/SolutionsRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/SolutionsRoot.cs @@ -100,6 +100,22 @@ public IDictionary AdditionalData get { return BackingStore?.Get>("businessScenarios"); } set { BackingStore?.Set("businessScenarios", value); } } +#endif + /// The migrations property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.MigrationsRoot? Migrations + { + get { return BackingStore?.Get("migrations"); } + set { BackingStore?.Set("migrations", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.MigrationsRoot Migrations + { + get { return BackingStore?.Get("migrations"); } + set { BackingStore?.Set("migrations", value); } + } #endif /// The OdataType property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -116,6 +132,22 @@ public string OdataType get { return BackingStore?.Get("@odata.type"); } set { BackingStore?.Set("@odata.type", value); } } +#endif + /// Container for SharePoint resources that include cross-organization migration operations. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.SharePointRoot? SharePoint + { + get { return BackingStore?.Get("sharePoint"); } + set { BackingStore?.Set("sharePoint", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.SharePointRoot SharePoint + { + get { return BackingStore?.Get("sharePoint"); } + set { BackingStore?.Set("sharePoint", value); } + } #endif /// A collection of virtual events. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -164,7 +196,9 @@ public virtual IDictionary> GetFieldDeserializers() { "bookingBusinesses", n => { BookingBusinesses = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BookingBusiness.CreateFromDiscriminatorValue)?.AsList(); } }, { "bookingCurrencies", n => { BookingCurrencies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BookingCurrency.CreateFromDiscriminatorValue)?.AsList(); } }, { "businessScenarios", n => { BusinessScenarios = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BusinessScenario.CreateFromDiscriminatorValue)?.AsList(); } }, + { "migrations", n => { Migrations = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.MigrationsRoot.CreateFromDiscriminatorValue); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sharePoint", n => { SharePoint = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SharePointRoot.CreateFromDiscriminatorValue); } }, { "virtualEvents", n => { VirtualEvents = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.VirtualEventsRoot.CreateFromDiscriminatorValue); } }, }; } @@ -180,7 +214,9 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("bookingBusinesses", BookingBusinesses); writer.WriteCollectionOfObjectValues("bookingCurrencies", BookingCurrencies); writer.WriteCollectionOfObjectValues("businessScenarios", BusinessScenarios); + writer.WriteObjectValue("migrations", Migrations); writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("sharePoint", SharePoint); writer.WriteObjectValue("virtualEvents", VirtualEvents); writer.WriteAdditionalData(AdditionalData); } diff --git a/src/Microsoft.Graph/Generated/Models/StsPolicy.cs b/src/Microsoft.Graph/Generated/Models/StsPolicy.cs index a39e769f8e6..a4383d63bea 100644 --- a/src/Microsoft.Graph/Generated/Models/StsPolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/StsPolicy.cs @@ -69,8 +69,10 @@ public StsPolicy() : base() return mappingValue switch { "#microsoft.graph.activityBasedTimeoutPolicy" => new global::Microsoft.Graph.Beta.Models.ActivityBasedTimeoutPolicy(), + "#microsoft.graph.b2bManagementPolicy" => new global::Microsoft.Graph.Beta.Models.B2bManagementPolicy(), "#microsoft.graph.claimsMappingPolicy" => new global::Microsoft.Graph.Beta.Models.ClaimsMappingPolicy(), "#microsoft.graph.homeRealmDiscoveryPolicy" => new global::Microsoft.Graph.Beta.Models.HomeRealmDiscoveryPolicy(), + "#microsoft.graph.onPremAuthenticationPolicy" => new global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy(), "#microsoft.graph.tokenIssuancePolicy" => new global::Microsoft.Graph.Beta.Models.TokenIssuancePolicy(), "#microsoft.graph.tokenLifetimePolicy" => new global::Microsoft.Graph.Beta.Models.TokenLifetimePolicy(), _ => new global::Microsoft.Graph.Beta.Models.StsPolicy(), diff --git a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestHistory.cs b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestHistory.cs index 8a6cb25ff78..7cbeae5972c 100644 --- a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestHistory.cs +++ b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestHistory.cs @@ -59,7 +59,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: approval. + /// The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: approval. public global::Microsoft.Graph.Beta.Models.SubjectRightsRequestStage? Stage { get { return BackingStore?.Get("stage"); } diff --git a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs index d676a65b790..222fc0214de 100644 --- a/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/SubjectRightsRequestStageDetail.cs @@ -53,7 +53,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: approval. + /// The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Use the Prefer: include-unknown-enum-members request header to get the following members in this evolvable enum: approval. public global::Microsoft.Graph.Beta.Models.SubjectRightsRequestStage? Stage { get { return BackingStore?.Get("stage"); } diff --git a/src/Microsoft.Graph/Generated/Models/TimeConstraint.cs b/src/Microsoft.Graph/Generated/Models/TimeConstraint.cs index b927e95c632..2cd102af0c5 100644 --- a/src/Microsoft.Graph/Generated/Models/TimeConstraint.cs +++ b/src/Microsoft.Graph/Generated/Models/TimeConstraint.cs @@ -42,6 +42,22 @@ public string OdataType get { return BackingStore?.Get("@odata.type"); } set { BackingStore?.Set("@odata.type", value); } } +#endif + /// The recurrence property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.PatternedRecurrence? Recurrence + { + get { return BackingStore?.Get("recurrence"); } + set { BackingStore?.Set("recurrence", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.PatternedRecurrence Recurrence + { + get { return BackingStore?.Get("recurrence"); } + set { BackingStore?.Set("recurrence", value); } + } #endif /// The timeSlots property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -87,6 +103,7 @@ public virtual IDictionary> GetFieldDeserializers() { { "activityDomain", n => { ActivityDomain = n.GetEnumValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "recurrence", n => { Recurrence = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PatternedRecurrence.CreateFromDiscriminatorValue); } }, { "timeSlots", n => { TimeSlots = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.TimeSlot.CreateFromDiscriminatorValue)?.AsList(); } }, }; } @@ -99,6 +116,7 @@ public virtual void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); writer.WriteEnumValue("activityDomain", ActivityDomain); writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("recurrence", Recurrence); writer.WriteCollectionOfObjectValues("timeSlots", TimeSlots); writer.WriteAdditionalData(AdditionalData); } diff --git a/src/Microsoft.Graph/Generated/Models/TimeSlot.cs b/src/Microsoft.Graph/Generated/Models/TimeSlot.cs index 5dcb09f4606..3017034ccb1 100644 --- a/src/Microsoft.Graph/Generated/Models/TimeSlot.cs +++ b/src/Microsoft.Graph/Generated/Models/TimeSlot.cs @@ -85,7 +85,12 @@ public TimeSlot() public static global::Microsoft.Graph.Beta.Models.TimeSlot CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.TimeSlot(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.timeSlotAvailability" => new global::Microsoft.Graph.Beta.Models.TimeSlotAvailability(), + _ => new global::Microsoft.Graph.Beta.Models.TimeSlot(), + }; } /// /// The deserialization information for the current model diff --git a/src/Microsoft.Graph/Generated/Models/TimeSlotAvailability.cs b/src/Microsoft.Graph/Generated/Models/TimeSlotAvailability.cs new file mode 100644 index 00000000000..d9d8065c09b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/TimeSlotAvailability.cs @@ -0,0 +1,61 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class TimeSlotAvailability : global::Microsoft.Graph.Beta.Models.TimeSlot, IParsable + #pragma warning restore CS1591 + { + /// The availability property + public global::Microsoft.Graph.Beta.Models.FreeBusyStatus? Availability + { + get { return BackingStore?.Get("availability"); } + set { BackingStore?.Set("availability", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public TimeSlotAvailability() : base() + { + OdataType = "#microsoft.graph.timeSlotAvailability"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.TimeSlotAvailability CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.TimeSlotAvailability(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "availability", n => { Availability = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("availability", Availability); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OfflinePlaceMode.cs b/src/Microsoft.Graph/Generated/Models/UnavailablePlaceMode.cs similarity index 79% rename from src/Microsoft.Graph/Generated/Models/OfflinePlaceMode.cs rename to src/Microsoft.Graph/Generated/Models/UnavailablePlaceMode.cs index 0cd0914ef01..c0663e46dd8 100644 --- a/src/Microsoft.Graph/Generated/Models/OfflinePlaceMode.cs +++ b/src/Microsoft.Graph/Generated/Models/UnavailablePlaceMode.cs @@ -9,10 +9,10 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class OfflinePlaceMode : global::Microsoft.Graph.Beta.Models.PlaceMode, IParsable + public partial class UnavailablePlaceMode : global::Microsoft.Graph.Beta.Models.PlaceMode, IParsable #pragma warning restore CS1591 { - /// Reason for marking a place offline. + /// Reason for marking a place unavailable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Reason @@ -29,21 +29,21 @@ public string Reason } #endif /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public OfflinePlaceMode() : base() + public UnavailablePlaceMode() : base() { - OdataType = "#microsoft.graph.offlinePlaceMode"; + OdataType = "#microsoft.graph.unavailablePlaceMode"; } /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.OfflinePlaceMode CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.UnavailablePlaceMode CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.OfflinePlaceMode(); + return new global::Microsoft.Graph.Beta.Models.UnavailablePlaceMode(); } /// /// The deserialization information for the current model diff --git a/src/Microsoft.Graph/Generated/Models/User.cs b/src/Microsoft.Graph/Generated/Models/User.cs index e84344fee64..a4d273661da 100644 --- a/src/Microsoft.Graph/Generated/Models/User.cs +++ b/src/Microsoft.Graph/Generated/Models/User.cs @@ -951,6 +951,22 @@ public DateTimeOffset? HireDate get { return BackingStore?.Get>("identities"); } set { BackingStore?.Set("identities", value); } } +#endif + /// The object ID of the parent identity for agent users. Always null for regular user accounts. For agentUser resources, this property references the object ID of the associated agent identity. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? IdentityParentId + { + get { return BackingStore?.Get("identityParentId"); } + set { BackingStore?.Set("identityParentId", value); } + } +#nullable restore +#else + public string IdentityParentId + { + get { return BackingStore?.Get("identityParentId"); } + set { BackingStore?.Set("identityParentId", value); } + } #endif /// The instant message voice-over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -2445,7 +2461,12 @@ public User() : base() public static new global::Microsoft.Graph.Beta.Models.User CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.User(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.agentUser" => new global::Microsoft.Graph.Beta.Models.AgentUser(), + _ => new global::Microsoft.Graph.Beta.Models.User(), + }; } /// /// The deserialization information for the current model @@ -2518,6 +2539,7 @@ public override IDictionary> GetFieldDeserializers() { "givenName", n => { GivenName = n.GetStringValue(); } }, { "hireDate", n => { HireDate = n.GetDateTimeOffsetValue(); } }, { "identities", n => { Identities = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ObjectIdentity.CreateFromDiscriminatorValue)?.AsList(); } }, + { "identityParentId", n => { IdentityParentId = n.GetStringValue(); } }, { "imAddresses", n => { ImAddresses = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "inferenceClassification", n => { InferenceClassification = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.InferenceClassification.CreateFromDiscriminatorValue); } }, { "infoCatalogs", n => { InfoCatalogs = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, @@ -2689,6 +2711,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("givenName", GivenName); writer.WriteDateTimeOffsetValue("hireDate", HireDate); writer.WriteCollectionOfObjectValues("identities", Identities); + writer.WriteStringValue("identityParentId", IdentityParentId); writer.WriteCollectionOfPrimitiveValues("imAddresses", ImAddresses); writer.WriteObjectValue("inferenceClassification", InferenceClassification); writer.WriteCollectionOfPrimitiveValues("infoCatalogs", InfoCatalogs); diff --git a/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs b/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs index 964da4081f7..6b91c0ccb0a 100644 --- a/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs +++ b/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs @@ -37,7 +37,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The placeId property + /// Identifier of the place (when applicable). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PlaceId diff --git a/src/Microsoft.Graph/Generated/Models/WhatIfAnalysisReasons.cs b/src/Microsoft.Graph/Generated/Models/WhatIfAnalysisReasons.cs index 2c7104aece8..b7486cf432e 100644 --- a/src/Microsoft.Graph/Generated/Models/WhatIfAnalysisReasons.cs +++ b/src/Microsoft.Graph/Generated/Models/WhatIfAnalysisReasons.cs @@ -93,5 +93,13 @@ public enum WhatIfAnalysisReasons #pragma warning disable CS1591 UnknownFutureValue = 1048576, #pragma warning restore CS1591 + [EnumMember(Value = "agentIdRisk")] + #pragma warning disable CS1591 + AgentIdRisk = 2097152, + #pragma warning restore CS1591 + [EnumMember(Value = "agentIdentities")] + #pragma warning disable CS1591 + AgentIdentities = 4194304, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/Workspace.cs b/src/Microsoft.Graph/Generated/Models/Workspace.cs index 5a21f0493ff..2a93b650157 100644 --- a/src/Microsoft.Graph/Generated/Models/Workspace.cs +++ b/src/Microsoft.Graph/Generated/Models/Workspace.cs @@ -88,7 +88,7 @@ public int? FloorNumber get { return BackingStore?.Get("floorNumber"); } set { BackingStore?.Set("floorNumber", value); } } - /// The mode for a workspace. The supported modes are:reservablePlaceMode - Workspaces that can be booked in advance using desk pool reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks in the workspace, the desk is booked for you, assuming that the peripheral has been associated with the desk in the Microsoft Teams Rooms Pro management portal.offlinePlaceMode - Workspaces that are taken down for maintenance or marked as not reservable. + /// The mode for a workspace. The supported modes are:reservablePlaceMode - Workspaces that can be booked in advance using desk pool reservation tools.dropInPlaceMode - First come, first served desks. When you plug into a peripheral on one of these desks in the workspace, the desk is booked for you, assuming that the peripheral has been associated with the desk in the Microsoft Teams Rooms Pro management portal.unavailablePlaceMode - Workspaces that are taken down for maintenance or marked as not reservable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.PlaceMode? Mode @@ -119,6 +119,22 @@ public string Nickname get { return BackingStore?.Get("nickname"); } set { BackingStore?.Set("nickname", value); } } +#endif + /// An alternate immutable unique identifier of the workspace. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -153,6 +169,7 @@ public override IDictionary> GetFieldDeserializers() { "floorNumber", n => { FloorNumber = n.GetIntValue(); } }, { "mode", n => { Mode = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlaceMode.CreateFromDiscriminatorValue); } }, { "nickname", n => { Nickname = n.GetStringValue(); } }, + { "placeId", n => { PlaceId = n.GetStringValue(); } }, }; } /// @@ -171,6 +188,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteIntValue("floorNumber", FloorNumber); writer.WriteObjectValue("mode", Mode); writer.WriteStringValue("nickname", Nickname); + writer.WriteStringValue("placeId", PlaceId); } } } diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs index 0347693d776..ba363537ebb 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/BranchSiteItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ConnectivityConfiguration; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -32,6 +33,12 @@ public partial class BranchSiteItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.DeviceLinksRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..37b917aba00 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs new file mode 100644 index 00000000000..664d18cbef8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs @@ -0,0 +1,246 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + /// The unique identifier of forwardingProfile + /// A + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("forwardingProfile%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve a list of traffic forwarding profiles associated with a branch. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a list of traffic forwarding profiles associated with a branch. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a list of traffic forwarding profiles associated with a branch. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs new file mode 100644 index 00000000000..82e18e6ba06 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs @@ -0,0 +1,250 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.branchSite entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property forwardingProfiles in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property forwardingProfiles in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each forwarding profile associated with a branch site is specified. Supports $expand. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..bc2b4bdf455 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs new file mode 100644 index 00000000000..c0c94aef34d --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy +{ + /// + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + { + } + /// + /// Policy. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Policy. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Policy. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..76eaeab3b6e --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property policies for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property policies in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property policies for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property policies in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The traffic forwarding policies associated with this profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs new file mode 100644 index 00000000000..1cd860ecdb4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs @@ -0,0 +1,245 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// The unique identifier of policyLink + /// A + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("policyLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs new file mode 100644 index 00000000000..d39ee41d335 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/Branches/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal +{ + /// + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/branches/{branchSite%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete("The Branches API is deprecated and will stop returning data on March 20, 2024. Please use the new Remote Network API. as of 2022-06/PrivatePreview:NetworkAccess on 2023-12-19 and will be removed 2024-03-20")] + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get servicePrincipal from networkAccess + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs index d0cfca7c2a5..021632bd996 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/ConnectivityRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches; using Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -25,6 +26,11 @@ public partial class ConnectivityRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.BranchesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder RemoteNetworks + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7832c3e200a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs new file mode 100644 index 00000000000..48e980bcc3b --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/ConnectivityConfigurationRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration +{ + /// + /// Provides operations to manage the connectivityConfiguration property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder Links + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConnectivityConfigurationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConnectivityConfigurationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property connectivityConfiguration for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Specifies the connectivity details of all device links associated with a remote network. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property connectivityConfiguration in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property connectivityConfiguration for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Specifies the connectivity details of all device links associated with a remote network. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property connectivityConfiguration in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Specifies the connectivity details of all device links associated with a remote network. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f0f5a63aa0b --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..b4822afad8a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/Item/ConnectivityConfigurationLinkItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item +{ + /// + /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationLinkItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConnectivityConfigurationLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/{connectivityConfigurationLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConnectivityConfigurationLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links/{connectivityConfigurationLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property links for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property links in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property links for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property links in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConnectivityConfigurationLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs new file mode 100644 index 00000000000..096ccb94a8c --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ConnectivityConfiguration/Links/LinksRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links +{ + /// + /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LinksRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the links property of the microsoft.graph.networkaccess.remoteNetworkConnectivityConfiguration entity. + /// The unique identifier of connectivityConfigurationLink + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("connectivityConfigurationLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public LinksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public LinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/connectivityConfiguration/links{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to links for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to links for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// List of connectivity configurations for deviceLink objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LinksRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LinksRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LinksRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..cddbea65282 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs new file mode 100644 index 00000000000..65f494a5941 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/DeviceLinksRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks +{ + /// + /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinksRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// The unique identifier of deviceLink + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("deviceLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeviceLinksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeviceLinksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieves a specific device link associated with a remote network. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to deviceLinks for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieves a specific device link associated with a remote network. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to deviceLinks for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieves a specific device link associated with a remote network. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinksRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinksRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinksRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..1d8987a3b3e --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/DeviceLinks/Item/DeviceLinkItemRequestBuilder.cs @@ -0,0 +1,231 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item +{ + /// + /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinkItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DeviceLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/{deviceLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DeviceLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/deviceLinks/{deviceLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieves a specific device link associated with a remote network. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property deviceLinks in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Removes the link between the branch or remote network and the CPE device, effectively removing the connection and associated configuration between them. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Retrieves a specific device link associated with a remote network. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property deviceLinks in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Retrieves a specific device link associated with a remote network. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DeviceLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0ba429f9957 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs new file mode 100644 index 00000000000..2e990f807ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// The unique identifier of forwardingProfile + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("forwardingProfile%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs new file mode 100644 index 00000000000..3cef2773dec --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property forwardingProfiles in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property forwardingProfiles in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Each forwarding profile associated with a remote network is specified. Supports $expand and $select. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..34c1d2b461a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs new file mode 100644 index 00000000000..a3d4bc27e2f --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy +{ + /// + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + { + } + /// + /// Policy. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Policy. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Policy. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..029d1deac59 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property policies for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property policies in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property policies for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property policies in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The traffic forwarding policies associated with this profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs new file mode 100644 index 00000000000..ae8436c3bbd --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// The unique identifier of policyLink + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("policyLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The traffic forwarding policies associated with this profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs new file mode 100644 index 00000000000..27e4dfe2b38 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal +{ + /// + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get servicePrincipal from networkAccess + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs new file mode 100644 index 00000000000..9b759da0451 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/Item/RemoteNetworkItemRequestBuilder.cs @@ -0,0 +1,247 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item +{ + /// + /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworkItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the connectivityConfiguration property of the microsoft.graph.networkaccess.remoteNetwork entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder ConnectivityConfiguration + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the deviceLinks property of the microsoft.graph.networkaccess.remoteNetwork entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder DeviceLinks + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.remoteNetwork entity. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RemoteNetworkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RemoteNetworkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks/{remoteNetwork%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property remoteNetworks for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property remoteNetworks in networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property remoteNetworks for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property remoteNetworks in networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs new file mode 100644 index 00000000000..49a2d060376 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Connectivity/RemoteNetworks/RemoteNetworksRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count; +using Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks +{ + /// + /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworksRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the remoteNetworks property of the microsoft.graph.networkaccess.connectivity entity. + /// The unique identifier of remoteNetwork + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("remoteNetwork%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RemoteNetworksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RemoteNetworksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/connectivity/remoteNetworks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new remote network. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new remote network. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// The locations, such as branches, that are connected to Global Secure Access services through an IPsec tunnel. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworksRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworksRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RemoteNetworksRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..648ff482570 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs new file mode 100644 index 00000000000..29e97e1fa9a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/FilteringProfilesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles +{ + /// + /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// The unique identifier of filteringProfile + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("filteringProfile%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilteringProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilteringProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the filteringProfile objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to filteringProfiles for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the filteringProfile objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to filteringProfiles for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the filteringProfile objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs new file mode 100644 index 00000000000..6bdb87899f9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/ConditionalAccessPoliciesRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies +{ + /// + /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. + /// The unique identifier of conditionalAccessPolicy + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("conditionalAccessPolicy%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConditionalAccessPoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConditionalAccessPoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..afdabd83b14 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs new file mode 100644 index 00000000000..f2391341920 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/ConditionalAccessPolicies/Item/ConditionalAccessPolicyItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item +{ + /// + /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPolicyItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConditionalAccessPolicyItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConditionalAccessPolicyItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A set of associated policies defined to regulate access to resources or systems based on specific conditions. Automatically expanded. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPolicyItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs new file mode 100644 index 00000000000..4a9ff105cc9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/FilteringProfileItemRequestBuilder.cs @@ -0,0 +1,242 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item +{ + /// + /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfileItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.networkaccess.filteringProfile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder ConditionalAccessPolicies + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder Policies + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FilteringProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FilteringProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property filteringProfiles for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of a filteringProfile object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property filteringProfiles for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of a filteringProfile object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A filtering profile associates network access policies with Microsoft Entra ID Conditional Access policies, so that access policies can be applied to users and groups. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfileItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FilteringProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..52b1a48d6fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs new file mode 100644 index 00000000000..6c7fdbf7a6a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs @@ -0,0 +1,126 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy +{ + /// + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of threatIntelligencePolicy objects associated with a threat intelligence policy link. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..5c67577c85e --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete a threatIntelligencePolicyLink object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of a threatIntelligencePolicyLink object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete a threatIntelligencePolicyLink object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of a threatIntelligencePolicyLink object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of a threatIntelligencePolicyLink object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs new file mode 100644 index 00000000000..b4f65808c0a --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/FilteringProfiles/Item/Policies/PoliciesRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// The unique identifier of policyLink + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("policyLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/filteringProfiles/{filteringProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the threatIntelligencePolicyLink objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new tlsInspectionPolicyLink to connect a filtering profile with a tlsInspectionPolicy. One 1 tlsInspectionPolicy is allowed for every filtering profile. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the threatIntelligencePolicyLink objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new tlsInspectionPolicyLink to connect a filtering profile with a tlsInspectionPolicy. One 1 tlsInspectionPolicy is allowed for every filtering profile. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the threatIntelligencePolicyLink objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..8750337ca9d --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs new file mode 100644 index 00000000000..687f4cda15b --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/ForwardingProfilesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// The unique identifier of forwardingProfile + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("forwardingProfile%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve a list of forwarding profiles. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a list of forwarding profiles. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to forwardingProfiles for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a list of forwarding profiles. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs new file mode 100644 index 00000000000..b30ab6daa73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ForwardingProfileItemRequestBuilder.cs @@ -0,0 +1,243 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item +{ + /// + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder Policies + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder ServicePrincipal + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ForwardingProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve information about a specific forwarding profile. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update an existing forwarding profile. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property forwardingProfiles for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Retrieve information about a specific forwarding profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update an existing forwarding profile. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Retrieve information about a specific forwarding profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ForwardingProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..0a52b7286a3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs new file mode 100644 index 00000000000..ee587a66d6f --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/Policy/PolicyRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy +{ + /// + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}/policy{?%24expand,%24select}", rawUrl) + { + } + /// + /// Policy. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.Policy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Policy. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Policy. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs new file mode 100644 index 00000000000..2ca130ed4b8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/Item/PolicyLinkItemRequestBuilder.cs @@ -0,0 +1,237 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the policy property of the microsoft.graph.networkaccess.policyLink entity. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder Policy + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PolicyLinkItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies/{policyLink%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property policies for networkAccess + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update an existing forwarding policy link to modify the association between a forwarding policy and a forwarding profile. This operation allows for linking or unlinking them as needed. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property policies for networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update an existing forwarding policy link to modify the association between a forwarding policy and a forwarding profile. This operation allows for linking or unlinking them as needed. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Retrieve information about a specific link between a forwarding policy and a forwarding profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PolicyLinkItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs new file mode 100644 index 00000000000..bab79f202ee --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/Policies/PoliciesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.Networkaccess; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies +{ + /// + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the policies property of the microsoft.graph.networkaccess.profile entity. + /// The unique identifier of policyLink + /// A + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("policyLink%2Did", position); + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to policies for networkAccess + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a list of forwarding policy links that are associated with a specific forwarding profile. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs new file mode 100644 index 00000000000..29c235087c0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/NetworkAccess/ForwardingProfiles/Item/ServicePrincipal/ServicePrincipalRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal +{ + /// + /// Provides operations to manage the servicePrincipal property of the microsoft.graph.networkaccess.forwardingProfile entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ServicePrincipalRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/networkAccess/forwardingProfiles/{forwardingProfile%2Did}/servicePrincipal{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get servicePrincipal from networkAccess + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get servicePrincipal from networkAccess + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ServicePrincipalRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs index f72175d6730..f573e3540a5 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/NetworkAccessRequestBuilder.cs @@ -5,7 +5,9 @@ using Microsoft.Graph.Beta.NetworkAccess.Alerts; using Microsoft.Graph.Beta.NetworkAccess.Connectivity; using Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies; +using Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles; using Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies; +using Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles; using Microsoft.Graph.Beta.NetworkAccess.Logs; using Microsoft.Graph.Beta.NetworkAccess.MicrosoftGraphNetworkaccessOnboard; using Microsoft.Graph.Beta.NetworkAccess.Reports; @@ -45,11 +47,21 @@ public partial class NetworkAccessRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.FilteringPoliciesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the filteringProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + public global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder FilteringProfiles + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the forwardingPolicies property of the microsoft.graph.networkaccess.networkAccessRoot entity. public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder ForwardingPolicies { get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the forwardingProfiles property of the microsoft.graph.networkaccess.networkAccessRoot entity. + public global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder ForwardingProfiles + { + get => new global::Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the logs property of the microsoft.graph.networkaccess.networkAccessRoot entity. public global::Microsoft.Graph.Beta.NetworkAccess.Logs.LogsRequestBuilder Logs { diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs index a4c25ded0da..fdbaa308ffd 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs @@ -38,7 +38,7 @@ public MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateT { } /// - /// Get the number of users, devices, and workloads per traffic type in a specified time period. + /// Get the number of users, devices, and workloads per traffic type in a specified time period as logged in Global Secure Access. /// Find more info here /// /// A @@ -62,7 +62,7 @@ public MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateT return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime.EntitiesSummariesWithStartDateTimeWithEndDateTimeGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the number of users, devices, and workloads per traffic type in a specified time period. + /// Get the number of users, devices, and workloads per traffic type in a specified time period as logged in Global Secure Access. /// Find more info here /// /// A @@ -87,7 +87,7 @@ public MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateT return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime.EntitiesSummariesWithStartDateTimeWithEndDateTimeResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the number of users, devices, and workloads per traffic type in a specified time period. + /// Get the number of users, devices, and workloads per traffic type in a specified time period as logged in Global Secure Access. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -115,7 +115,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get the number of users, devices, and workloads per traffic type in a specified time period. + /// Get the number of users, devices, and workloads per traffic type in a specified time period as logged in Global Secure Access. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.cs index 834090e9999..009fbaa7b89 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime/MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.cs @@ -41,7 +41,7 @@ public MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndD { } /// - /// Get a summary of the cross-tenant access patterns. + /// Get a summary of the cross-tenant access patterns as logged in Global Secure Access. /// /// A /// Cancellation token to use when cancelling requests @@ -64,7 +64,7 @@ public MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndD return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.CrossTenantSummary.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a summary of the cross-tenant access patterns. + /// Get a summary of the cross-tenant access patterns as logged in Global Secure Access. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder.cs index 6c210f67f48..56f5e1e8d65 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy/MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder.cs @@ -40,7 +40,7 @@ public MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEn { } /// - /// Get counts of the visits to the top destination aggregations. + /// Get counts of the visits to the top destination aggregations as logged in Global Secure Access /// /// A /// Cancellation token to use when cancelling requests @@ -63,7 +63,7 @@ public MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEn return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy.GetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get counts of the visits to the top destination aggregations. + /// Get counts of the visits to the top destination aggregations as logged in Global Secure Access /// /// A /// Cancellation token to use when cancelling requests @@ -87,7 +87,7 @@ public MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEn return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedBy.GetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get counts of the visits to the top destination aggregations. + /// Get counts of the visits to the top destination aggregations as logged in Global Secure Access /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -115,7 +115,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get counts of the visits to the top destination aggregations. + /// Get counts of the visits to the top destination aggregations as logged in Global Secure Access /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTime/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTime/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder.cs index 8b2b15a2918..c5ae84e8358 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTime/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTime/MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder.cs @@ -41,7 +41,7 @@ public MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndD { } /// - /// Get a summary of device onboarding and offboarding within a specified timeframe. This summary includes the total number of devices, active devices, and inactive devices. + /// Get a summary of device onboarding and offboarding within a specified timeframe as logged in Global Secure Access. This summary includes the total number of devices, active devices, and inactive devices. /// /// A /// Cancellation token to use when cancelling requests @@ -64,7 +64,7 @@ public MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndD return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Networkaccess.DeviceUsageSummary.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a summary of device onboarding and offboarding within a specified timeframe. This summary includes the total number of devices, active devices, and inactive devices. + /// Get a summary of device onboarding and offboarding within a specified timeframe as logged in Global Secure Access. This summary includes the total number of devices, active devices, and inactive devices. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs index b35ae3dcd3c..5ea66ee68f4 100644 --- a/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/NetworkAccess/Reports/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime/MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.cs @@ -38,7 +38,7 @@ public MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDa { } /// - /// Get the total number of transactions and the number of blocked transactions, grouped by traffic type. + /// Get the total number of transactions and the number of blocked transactions in Global Secure Access, grouped by traffic type. /// Find more info here /// /// A @@ -62,7 +62,7 @@ public MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDa return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime.TransactionSummariesWithStartDateTimeWithEndDateTimeGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the total number of transactions and the number of blocked transactions, grouped by traffic type. + /// Get the total number of transactions and the number of blocked transactions in Global Secure Access, grouped by traffic type. /// Find more info here /// /// A @@ -87,7 +87,7 @@ public MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDa return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.NetworkAccess.Reports.MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTime.TransactionSummariesWithStartDateTimeWithEndDateTimeResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the total number of transactions and the number of blocked transactions, grouped by traffic type. + /// Get the total number of transactions and the number of blocked transactions in Global Secure Access, grouped by traffic type. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -115,7 +115,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get the total number of transactions and the number of blocked transactions, grouped by traffic type. + /// Get the total number of transactions and the number of blocked transactions in Global Secure Access, grouped by traffic type. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MicrosoftGraphNetworkaccessTransactionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/BrandingRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/BrandingRequestBuilder.cs index 6470dd7b6db..7b70353afe4 100644 --- a/src/Microsoft.Graph/Generated/Organization/Item/Branding/BrandingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/BrandingRequestBuilder.cs @@ -10,6 +10,7 @@ using Microsoft.Graph.Beta.Organization.Item.Branding.Localizations; using Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogo; using Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -66,6 +67,11 @@ public partial class BrandingRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.SquareLogoDarkRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the themes property of the microsoft.graph.organizationalBranding entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder Themes + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..7317bda0993 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..38175b3a103 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BackgroundImage/BackgroundImageRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BackgroundImage/BackgroundImageRequestBuilder.cs new file mode 100644 index 00000000000..b2c6081424e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BackgroundImage/BackgroundImageRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BackgroundImageRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BackgroundImageRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/backgroundImage", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BackgroundImageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/backgroundImage", rawUrl) + { + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// Image that appears as the background of the sign-in page. The allowed types are PNG or JPEG not smaller than 300 KB and not larger than 1920 × 1080 pixels. A smaller image will reduce bandwidth requirements and make the page load faster. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BackgroundImageRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BackgroundImageRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BackgroundImageRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BannerLogo/BannerLogoRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BannerLogo/BannerLogoRequestBuilder.cs new file mode 100644 index 00000000000..73436907718 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/BannerLogo/BannerLogoRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BannerLogoRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BannerLogoRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/bannerLogo", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BannerLogoRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/bannerLogo", rawUrl) + { + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// A banner version of your company logo that appears on the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BannerLogoRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BannerLogoRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BannerLogoRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/CustomCSS/CustomCSSRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/CustomCSS/CustomCSSRequestBuilder.cs new file mode 100644 index 00000000000..c43c1b5e639 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/CustomCSS/CustomCSSRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCSSRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CustomCSSRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/customCSS", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CustomCSSRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/customCSS", rawUrl) + { + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// CSS styling that appears on the sign-in page. The allowed format is .css format only and not larger than 25KB. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCSSRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCSSRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CustomCSSRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/Favicon/FaviconRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/Favicon/FaviconRequestBuilder.cs new file mode 100644 index 00000000000..bb978578a37 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/Favicon/FaviconRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FaviconRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FaviconRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/favicon", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FaviconRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/favicon", rawUrl) + { + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FaviconRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FaviconRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FaviconRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/HeaderLogo/HeaderLogoRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/HeaderLogo/HeaderLogoRequestBuilder.cs new file mode 100644 index 00000000000..3ec30240786 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/HeaderLogo/HeaderLogoRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class HeaderLogoRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public HeaderLogoRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/headerLogo", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public HeaderLogoRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/headerLogo", rawUrl) + { + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// A company logo that appears in the header of the sign-in page. The allowed types are PNG or JPEG not larger than 245 x 36 pixels. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class HeaderLogoRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class HeaderLogoRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class HeaderLogoRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.cs new file mode 100644 index 00000000000..1e168de7cf6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.cs @@ -0,0 +1,271 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item +{ + /// + /// Provides operations to manage the localizations property of the microsoft.graph.organizationalBrandingTheme entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder BackgroundImage + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder BannerLogo + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder CustomCSS + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder Favicon + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder HeaderLogo + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder SquareLogo + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the media for the organization entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder SquareLogoDark + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property localizations for organization + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Represents a locale-based branding theme. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property localizations in organization + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property localizations for organization + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Represents a locale-based branding theme. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property localizations in organization + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents a locale-based branding theme. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogo/SquareLogoRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogo/SquareLogoRequestBuilder.cs new file mode 100644 index 00000000000..a0079e2e953 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogo/SquareLogoRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SquareLogoRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/squareLogo", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SquareLogoRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/squareLogo", rawUrl) + { + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// A square version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogoDark/SquareLogoDarkRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogoDark/SquareLogoDarkRequestBuilder.cs new file mode 100644 index 00000000000..c1fc080ea85 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/Item/SquareLogoDark/SquareLogoDarkRequestBuilder.cs @@ -0,0 +1,201 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark +{ + /// + /// Provides operations to manage the media for the organization entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoDarkRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SquareLogoDarkRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/squareLogoDark", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SquareLogoDarkRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations/{organizationalBrandingThemeLocalization%2Dlocale}/squareLogoDark", rawUrl) + { + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + return requestInfo; + } + /// + /// A square dark version of your company logo that appears in Windows 10 out-of-box experiences (OOBE) and when Windows Autopilot is enabled for deployment. Allowed types are PNG or JPEG not larger than 240 x 240 pixels and not more than 10 KB in size. We recommend using a transparent image with no padding around the logo. Optional. + /// + /// A + /// Binary request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetStreamContent(body, "application/octet-stream"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoDarkRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoDarkRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SquareLogoDarkRequestBuilderPutRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/LocalizationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/LocalizationsRequestBuilder.cs new file mode 100644 index 00000000000..143c147309c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/Localizations/LocalizationsRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations +{ + /// + /// Provides operations to manage the localizations property of the microsoft.graph.organizationalBrandingTheme entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LocalizationsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the localizations property of the microsoft.graph.organizationalBrandingTheme entity. + /// The unique identifier of organizationalBrandingThemeLocalization + /// A + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("organizationalBrandingThemeLocalization%2Dlocale", position); + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public LocalizationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public LocalizationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}/localizations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the organizationalBrandingThemeLocalization objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalizationCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new organizationalBrandingThemeLocalization object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the organizationalBrandingThemeLocalization objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new organizationalBrandingThemeLocalization object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the organizationalBrandingThemeLocalization objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LocalizationsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LocalizationsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LocalizationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/OrganizationalBrandingThemeItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/OrganizationalBrandingThemeItemRequestBuilder.cs new file mode 100644 index 00000000000..df8fed847cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/Item/OrganizationalBrandingThemeItemRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item +{ + /// + /// Provides operations to manage the themes property of the microsoft.graph.organizationalBranding entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the localizations property of the microsoft.graph.organizationalBrandingTheme entity. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder Localizations + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OrganizationalBrandingThemeItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OrganizationalBrandingThemeItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes/{organizationalBrandingTheme%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete an organizationalBrandingTheme object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of organizationalBrandingTheme object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an organizationalBrandingTheme object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete an organizationalBrandingTheme object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of organizationalBrandingTheme object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an organizationalBrandingTheme object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of organizationalBrandingTheme object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationalBrandingThemeItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/ThemesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/ThemesRequestBuilder.cs new file mode 100644 index 00000000000..d8128c837d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Organization/Item/Branding/Themes/ThemesRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count; +using Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Organization.Item.Branding.Themes +{ + /// + /// Provides operations to manage the themes property of the microsoft.graph.organizationalBranding entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ThemesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the themes property of the microsoft.graph.organizationalBranding entity. + /// The unique identifier of organizationalBrandingTheme + /// A + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("organizationalBrandingTheme%2Did", position); + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ThemesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ThemesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization/{organization%2Did}/branding/themes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the organizationalBrandingTheme objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new organizationalBrandingTheme object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the organizationalBrandingTheme objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new organizationalBrandingTheme object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the organizationalBrandingTheme objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ThemesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ThemesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ThemesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/GetOperationWithId/GetOperationWithIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GetOperationWithId/GetOperationWithIdRequestBuilder.cs new file mode 100644 index 00000000000..98e2cd3a24f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GetOperationWithId/GetOperationWithIdRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GetOperationWithId +{ + /// + /// Provides operations to call the getOperation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationWithIdRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: id='{id}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetOperationWithIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string id = "") : base(requestAdapter, "{+baseurl}/places/getOperation(id='{id}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(id)) PathParameters.Add("id", id); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetOperationWithIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/getOperation(id='{id}')", rawUrl) + { + } + /// + /// Invoke function getOperation + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceOperation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getOperation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetOperationWithIdRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..470a4d318bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.Children.Count; +using Microsoft.Graph.Beta.Places.Item.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..17a5df2c175 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..c001f65e08d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..e1d8632714b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a68480a574c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..d8f74d9e120 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs index 9e64fc39e39..65d5e07eb01 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children; using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; @@ -25,6 +26,11 @@ public partial class GraphBuildingRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the map property of the microsoft.graph.building entity. public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder Map { diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..875bfef0350 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..da9a1c4d3dd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..94e3911962d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs index 42705a48da8..7e643a569b8 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class GraphDeskRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..b2d402336de --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b7d632e831d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..9ffadf05619 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs index 170e3508be8..4ce20527ce1 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class GraphFloorRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..9796bd388b5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoom.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a4cac607ea9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..cd13b99e480 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.room/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/GraphRoomRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/GraphRoomRequestBuilder.cs index a868497e195..aab251182aa 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/GraphRoomRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoom/GraphRoomRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphRoom.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class GraphRoomRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..c3c43430e7b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f7a2dbd1e2b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..11cff27aa8a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/GraphRoomListRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/GraphRoomListRequestBuilder.cs index 4ead2ea164d..2ce54b2c797 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/GraphRoomListRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/GraphRoomListRequestBuilder.cs @@ -3,10 +3,9 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children; using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms; -using Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId; using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces; -using Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -28,6 +27,11 @@ public partial class GraphRoomListRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the rooms property of the microsoft.graph.roomList entity. public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.RoomsRequestBuilder Rooms { @@ -78,16 +82,6 @@ public GraphRoomListRequestBuilder(string rawUrl, IRequestAdapter requestAdapter return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RoomList.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Provides operations to manage the rooms property of the microsoft.graph.roomList entity. - /// - /// A - /// Alternate key of room - public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder RoomsWithPlaceId(string placeId) - { - if(string.IsNullOrEmpty(placeId)) throw new ArgumentNullException(nameof(placeId)); - return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder(PathParameters, RequestAdapter, placeId); - } - /// /// Get the item of type microsoft.graph.place as microsoft.graph.roomList /// /// A @@ -116,16 +110,6 @@ public RequestInformation ToGetRequestInformation(Action - /// Provides operations to manage the workspaces property of the microsoft.graph.roomList entity. - /// - /// A - /// Alternate key of workspace - public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder WorkspacesWithPlaceId(string placeId) - { - if(string.IsNullOrEmpty(placeId)) throw new ArgumentNullException(nameof(placeId)); - return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder(PathParameters, RequestAdapter, placeId); - } - /// /// Get the item of type microsoft.graph.place as microsoft.graph.roomList /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..b373fa8864c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2fd49c5ca0d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..9775782d775 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms/{room%2Did}/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/RoomItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/RoomItemRequestBuilder.cs index 0905021586c..50eea2b93de 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/RoomItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Rooms/Item/RoomItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class RoomItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..f47a009bcf0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9784ca107d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..8d99515d209 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/workspaces/{workspace%2Did}/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/WorkspaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/WorkspaceItemRequestBuilder.cs index 8403223c972..6ee752659a5 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/WorkspaceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/Workspaces/Item/WorkspaceItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class WorkspaceItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..8633e6b4893 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2a9741f60fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..7b26011c7cc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs index f89cae862e8..3573a9af977 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphSection.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class GraphSectionRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/ChildrenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/ChildrenRequestBuilder.cs new file mode 100644 index 00000000000..60e3c63d5d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/ChildrenRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// The unique identifier of place + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("place%2Did1", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ChildrenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ChildrenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5f5b8855141 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Item/PlaceItemRequestBuilder.cs new file mode 100644 index 00000000000..ec8d1277212 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/Children/Item/PlaceItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item +{ + /// + /// Provides operations to manage the children property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children/{place%2Did1}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public PlaceItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/children/{place%2Did1}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get children from places + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Place.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get children from places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get children from places + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class PlaceItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs index 491bb3b43f3..59e3579a779 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -24,6 +25,11 @@ public partial class GraphWorkspaceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs index d6c3f92dbfc..81478e12240 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.CheckIns; +using Microsoft.Graph.Beta.Places.Item.Children; using Microsoft.Graph.Beta.Places.Item.Descendants; using Microsoft.Graph.Beta.Places.Item.GraphBuilding; using Microsoft.Graph.Beta.Places.Item.GraphDesk; @@ -32,6 +33,11 @@ public partial class PlaceItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the children property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder Children + { + get => new global::Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the descendants method. public global::Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsRequestBuilder Descendants { diff --git a/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsGetResponse.cs b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsGetResponse.cs new file mode 100644 index 00000000000..5c194d975d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Places.ListOperations +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ListOperationsGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PlaceOperation.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsRequestBuilder.cs new file mode 100644 index 00000000000..5a32657ebc0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsRequestBuilder.cs @@ -0,0 +1,187 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.ListOperations +{ + /// + /// Provides operations to call the listOperations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ListOperationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ListOperationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/listOperations(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ListOperationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/listOperations(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function listOperations + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsListOperationsGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsListOperationsGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function listOperations + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsListOperationsGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function listOperations + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function listOperations + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ListOperationsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ListOperationsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsResponse.cs b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsResponse.cs new file mode 100644 index 00000000000..8bfb2ea355b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/ListOperations/ListOperationsResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Places.ListOperations +{ + [Obsolete("This class is obsolete. Use ListOperationsGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ListOperationsResponse : global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs index 1b5f6240f62..5a6e4db24ad 100644 --- a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Count; +using Microsoft.Graph.Beta.Places.GetOperationWithId; using Microsoft.Graph.Beta.Places.GraphBuilding; using Microsoft.Graph.Beta.Places.GraphDesk; using Microsoft.Graph.Beta.Places.GraphFloor; @@ -11,6 +12,7 @@ using Microsoft.Graph.Beta.Places.GraphSection; using Microsoft.Graph.Beta.Places.GraphWorkspace; using Microsoft.Graph.Beta.Places.Item; +using Microsoft.Graph.Beta.Places.ListOperations; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -67,6 +69,11 @@ public partial class PlacesRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the listOperations method. + public global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder ListOperations + { + get => new global::Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the collection of place entities. /// The unique identifier of place /// A @@ -96,6 +103,16 @@ public PlacesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { } /// + /// Provides operations to call the getOperation method. + /// + /// A + /// Usage: id='{id}' + public global::Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder GetOperationWithId(string id) + { + if(string.IsNullOrEmpty(id)) throw new ArgumentNullException(nameof(id)); + return new global::Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder(PathParameters, RequestAdapter, id); + } + /// /// Create a new place object. You can also use this method to create the following child object types: building, floor, section, room, workspace, or desk. /// Find more info here /// diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/B2bManagementPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/B2bManagementPoliciesRequestBuilder.cs new file mode 100644 index 00000000000..9e53ca9d033 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/B2bManagementPoliciesRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies +{ + /// + /// Provides operations to manage the b2bManagementPolicies property of the microsoft.graph.policyRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the b2bManagementPolicies property of the microsoft.graph.policyRoot entity. + /// The unique identifier of b2bManagementPolicy + /// A + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("b2bManagementPolicy%2Did", position); + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public B2bManagementPoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public B2bManagementPoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the b2bManagementPolicy objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.B2bManagementPolicyCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new b2bManagementPolicy object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.B2bManagementPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the b2bManagementPolicy objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new b2bManagementPolicy object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the b2bManagementPolicy objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..f5aba703c86 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs new file mode 100644 index 00000000000..872e2ad14cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo +{ + /// + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AppliesToRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AppliesToRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of directoryObject objects that a b2bManagementPolicy object has been applied to. The b2bManagementPolicy can only be applied to application and servicePrincipal resources. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of directoryObject objects that a b2bManagementPolicy object has been applied to. The b2bManagementPolicy can only be applied to application and servicePrincipal resources. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of directoryObject objects that a b2bManagementPolicy object has been applied to. The b2bManagementPolicy can only be applied to application and servicePrincipal resources. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..b0bdb002781 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..d1ab5c5396f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item +{ + /// + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}/appliesTo/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get appliesTo from policies + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get appliesTo from policies + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get appliesTo from policies + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/B2bManagementPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/B2bManagementPolicyItemRequestBuilder.cs new file mode 100644 index 00000000000..c565e2b5e93 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/B2bManagementPolicies/Item/B2bManagementPolicyItemRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item +{ + /// + /// Provides operations to manage the b2bManagementPolicies property of the microsoft.graph.policyRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPolicyItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder AppliesTo + { + get => new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public B2bManagementPolicyItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public B2bManagementPolicyItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/b2bManagementPolicies/{b2bManagementPolicy%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete a b2bManagementPolicy object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of b2bManagementPolicy object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.B2bManagementPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of a b2bManagementPolicy object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.B2bManagementPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete a b2bManagementPolicy object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of b2bManagementPolicy object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of a b2bManagementPolicy object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.B2bManagementPolicy body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPolicyItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of b2bManagementPolicy object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPolicyItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPolicyItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class B2bManagementPolicyItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..818ff0be9eb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs new file mode 100644 index 00000000000..2e3812183b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/AppliesToRequestBuilder.cs @@ -0,0 +1,184 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo +{ + /// + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AppliesToRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AppliesToRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// List directory objects that are assigned an onPremAuthenticationPolicy. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// List directory objects that are assigned an onPremAuthenticationPolicy. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// List directory objects that are assigned an onPremAuthenticationPolicy. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AppliesToRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4a3c8697d1f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..9f817e9cb3f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/AppliesTo/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item +{ + /// + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}/appliesTo/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get appliesTo from policies + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get appliesTo from policies + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get appliesTo from policies + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/OnPremAuthenticationPolicyItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/OnPremAuthenticationPolicyItemRequestBuilder.cs new file mode 100644 index 00000000000..a803ed0dd13 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/Item/OnPremAuthenticationPolicyItemRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item +{ + /// + /// Provides operations to manage the onPremAuthenticationPolicies property of the microsoft.graph.policyRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPolicyItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the appliesTo property of the microsoft.graph.stsPolicy entity. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder AppliesTo + { + get => new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OnPremAuthenticationPolicyItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OnPremAuthenticationPolicyItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies/{onPremAuthenticationPolicy%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete an onPremAuthenticationPolicy object. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of onPremAuthenticationPolicy object. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an onPremAuthenticationPolicy object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete an onPremAuthenticationPolicy object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of onPremAuthenticationPolicy object. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an onPremAuthenticationPolicy object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPolicyItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of onPremAuthenticationPolicy object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPolicyItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPolicyItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPolicyItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/OnPremAuthenticationPoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/OnPremAuthenticationPoliciesRequestBuilder.cs new file mode 100644 index 00000000000..091f715464d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Policies/OnPremAuthenticationPolicies/OnPremAuthenticationPoliciesRequestBuilder.cs @@ -0,0 +1,240 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies +{ + /// + /// Provides operations to manage the onPremAuthenticationPolicies property of the microsoft.graph.policyRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPoliciesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the onPremAuthenticationPolicies property of the microsoft.graph.policyRoot entity. + /// The unique identifier of onPremAuthenticationPolicy + /// A + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("onPremAuthenticationPolicy%2Did", position); + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OnPremAuthenticationPoliciesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OnPremAuthenticationPoliciesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/policies/onPremAuthenticationPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the onPremAuthenticationPolicy objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicyCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new onPremAuthenticationPolicy object. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the onPremAuthenticationPolicy objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new onPremAuthenticationPolicy object. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the onPremAuthenticationPolicy objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPoliciesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPoliciesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OnPremAuthenticationPoliciesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs index 2f9fcb57798..30e925fee34 100644 --- a/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Policies/PoliciesRequestBuilder.cs @@ -10,6 +10,7 @@ using Microsoft.Graph.Beta.Policies.AuthenticationMethodsPolicy; using Microsoft.Graph.Beta.Policies.AuthenticationStrengthPolicies; using Microsoft.Graph.Beta.Policies.AuthorizationPolicy; +using Microsoft.Graph.Beta.Policies.B2bManagementPolicies; using Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy; using Microsoft.Graph.Beta.Policies.ClaimsMappingPolicies; using Microsoft.Graph.Beta.Policies.ConditionalAccessPolicies; @@ -25,6 +26,7 @@ using Microsoft.Graph.Beta.Policies.IdentitySecurityDefaultsEnforcementPolicy; using Microsoft.Graph.Beta.Policies.MobileAppManagementPolicies; using Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies; +using Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies; using Microsoft.Graph.Beta.Policies.PermissionGrantPolicies; using Microsoft.Graph.Beta.Policies.PermissionGrantPreApprovalPolicies; using Microsoft.Graph.Beta.Policies.RoleManagementPolicies; @@ -88,6 +90,11 @@ public partial class PoliciesRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Policies.AuthorizationPolicy.AuthorizationPolicyRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the b2bManagementPolicies property of the microsoft.graph.policyRoot entity. + public global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder B2bManagementPolicies + { + get => new global::Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the b2cAuthenticationMethodsPolicy property of the microsoft.graph.policyRoot entity. public global::Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy.B2cAuthenticationMethodsPolicyRequestBuilder B2cAuthenticationMethodsPolicy { @@ -163,6 +170,11 @@ public partial class PoliciesRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.MobileDeviceManagementPoliciesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the onPremAuthenticationPolicies property of the microsoft.graph.policyRoot entity. + public global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder OnPremAuthenticationPolicies + { + get => new global::Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the permissionGrantPolicies property of the microsoft.graph.policyRoot entity. public global::Microsoft.Graph.Beta.Policies.PermissionGrantPolicies.PermissionGrantPoliciesRequestBuilder PermissionGrantPolicies { diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Count/CountRequestBuilder.cs index 634753c05c2..a7526635892 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/PrivilegedAccessItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/PrivilegedAccessItemRequestBuilder.cs index 230d6b961a7..0cddcdd77e7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/PrivilegedAccessItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/PrivilegedAccessItemRequestBuilder.cs @@ -24,26 +24,31 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item public partial class PrivilegedAccessItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccess entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.ResourcesRequestBuilder Resources { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.ResourcesRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleAssignmentRequests property of the microsoft.graph.privilegedAccess entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder RoleAssignmentRequests { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleAssignments property of the microsoft.graph.privilegedAccess entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.RoleAssignmentsRequestBuilder RoleAssignments { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.RoleAssignmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinitions property of the microsoft.graph.privilegedAccess entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.RoleDefinitionsRequestBuilder RoleDefinitions { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.RoleDefinitionsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSettings property of the microsoft.graph.privilegedAccess entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.RoleSettingsRequestBuilder RoleSettings { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.RoleSettingsRequestBuilder(PathParameters, RequestAdapter); @@ -70,6 +75,7 @@ public PrivilegedAccessItemRequestBuilder(string rawUrl, IRequestAdapter request /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -93,6 +99,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -117,6 +124,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.PrivilegedAccess body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -139,6 +147,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -158,6 +167,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -178,6 +188,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.PrivilegedAccess body, Action>? requestConfiguration = default) @@ -199,6 +210,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.PrivilegedAccessItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.PrivilegedAccessItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Count/CountRequestBuilder.cs index 95606fc3423..a83b4e8fcbb 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/GovernanceResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/GovernanceResourceItemRequestBuilder.cs index a48fc9e570b..6282e947274 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/GovernanceResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/GovernanceResourceItemRequestBuilder.cs @@ -24,26 +24,31 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item public partial class GovernanceResourceItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the parent property of the microsoft.graph.governanceResource entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.Parent.ParentRequestBuilder Parent { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.Parent.ParentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleAssignmentRequests property of the microsoft.graph.governanceResource entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder RoleAssignmentRequests { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleAssignments property of the microsoft.graph.governanceResource entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.RoleAssignmentsRequestBuilder RoleAssignments { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.RoleAssignmentsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinitions property of the microsoft.graph.governanceResource entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.RoleDefinitionsRequestBuilder RoleDefinitions { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.RoleDefinitionsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSettings property of the microsoft.graph.governanceResource entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.RoleSettingsRequestBuilder RoleSettings { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.RoleSettingsRequestBuilder(PathParameters, RequestAdapter); @@ -70,6 +75,7 @@ public GovernanceResourceItemRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -93,6 +99,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -117,6 +124,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -139,6 +147,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -158,6 +167,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -178,6 +188,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceResource body, Action>? requestConfiguration = default) @@ -199,6 +210,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.GovernanceResourceItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.GovernanceResourceItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/Parent/ParentRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/Parent/ParentRequestBuilder.cs index 73ae2006faa..c2417546ee4 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/Parent/ParentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/Parent/ParentRequestBuilder.cs @@ -41,6 +41,7 @@ public ParentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ParentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.Parent.ParentRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.Parent.ParentRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs index 5ee551d61cc..78e779b2d2c 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs index 40d5798d68d..c5b33e88d08 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs @@ -39,6 +39,7 @@ public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -60,6 +61,7 @@ public async Task PostAsync(Action> /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) @@ -79,6 +81,7 @@ public RequestInformation ToPostRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs index 87aaa86591b..674e8367480 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs @@ -24,26 +24,31 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class GovernanceRoleAssignmentRequestItemRequestBuilder : BaseRequestBuilder { /// Provides operations to call the cancel method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder Cancel { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the subject property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder Subject { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the updateRequest method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder UpdateRequest { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder(PathParameters, RequestAdapter); @@ -70,6 +75,7 @@ public GovernanceRoleAssignmentRequestItemRequestBuilder(string rawUrl, IRequest /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -93,6 +99,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -117,6 +124,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -139,6 +147,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -158,6 +167,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -178,6 +188,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default) @@ -199,6 +210,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs index 1538fd10840..efd840a28f6 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index 931baa53e07..ee047750c90 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index abbe7ee0d3d..1c75451de6f 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index b64ab1250c3..ce02239ce0a 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs index c0f7f6cb470..bcc433fc3c7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs @@ -40,6 +40,7 @@ public SubjectRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +89,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -109,6 +112,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -128,6 +132,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -148,6 +153,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default) @@ -169,6 +175,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs index 0e1af0f7c2a..c50ccc160ab 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs @@ -42,6 +42,7 @@ public UpdateRequestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public UpdateRequestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs index a23c65d85b8..4583781c23b 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class RoleAssignmentRequestsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleAssignmentRequestsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleAssignmentRequests property of the microsoft.graph.governanceResource entity. /// The unique identifier of governanceRoleAssignmentRequest /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Count/CountRequestBuilder.cs index 73baa0735a8..3e3f96b5129 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Export/ExportRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Export/ExportRequestBuilder.cs index 5e1965cea13..64fa3b96ef7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Export/ExportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Export/ExportRequestBuilder.cs @@ -40,6 +40,7 @@ public ExportRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsExportGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -85,6 +86,7 @@ public ExportRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,6 +106,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Export.ExportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Export.ExportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs index 7ef308ea651..54138e84850 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs @@ -23,21 +23,25 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class GovernanceRoleAssignmentItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the linkedEligibleRoleAssignment property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder LinkedEligibleRoleAssignment { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the subject property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder Subject { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder(PathParameters, RequestAdapter); @@ -64,6 +68,7 @@ public GovernanceRoleAssignmentItemRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +92,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -111,6 +117,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -133,6 +140,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -152,6 +160,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -172,6 +181,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default) @@ -193,6 +203,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs index 5cddd66e3e1..2a01173cde7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs @@ -41,6 +41,7 @@ public LinkedEligibleRoleAssignmentRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public LinkedEligibleRoleAssignmentRequestBuilder(string rawUrl, IRequestAdapter /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs index 312f93e1eb3..74d5071c19e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index 4892533c479..66169aba6da 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index b2dde9c398b..3a4c2290586 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index 71f5a7ad2a2..d40cb6ff526 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs index 7a411cd1410..c3f12636235 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs @@ -40,6 +40,7 @@ public SubjectRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +89,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -109,6 +112,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -128,6 +132,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -148,6 +153,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default) @@ -169,6 +175,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs index b9579b173aa..fe062337afb 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs @@ -22,11 +22,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignme public partial class RoleAssignmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Count.CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the export method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Export.ExportRequestBuilder Export { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Export.ExportRequestBuilder(PathParameters, RequestAdapter); @@ -34,6 +36,7 @@ public partial class RoleAssignmentsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleAssignments property of the microsoft.graph.governanceResource entity. /// The unique identifier of governanceRoleAssignment /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder this[string position] { get @@ -66,6 +69,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -90,6 +94,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -112,6 +117,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -132,6 +138,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default) @@ -153,6 +160,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.RoleAssignmentsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleAssignments.RoleAssignmentsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Count/CountRequestBuilder.cs index c7ce3fb7674..49e056feb51 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs index 00b534541db..78313a750fe 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefiniti public partial class GovernanceRoleDefinitionItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public GovernanceRoleDefinitionItemRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs index 8670c29a056..52261585739 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs index feb99bd364e..ad6c76eb2ce 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs index 92d0393abd3..0f93067fdd7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefiniti public partial class RoleDefinitionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleDefinitionsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleDefinitions property of the microsoft.graph.governanceResource entity. /// The unique identifier of governanceRoleDefinition /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.RoleDefinitionsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleDefinitions.RoleDefinitionsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Count/CountRequestBuilder.cs index 6cdbaf14a80..1cb279950ea 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs index cce9cdb74ed..760af11ee59 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings public partial class GovernanceRoleSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleSetting entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleSetting entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public GovernanceRoleSettingItemRequestBuilder(string rawUrl, IRequestAdapter re /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs index d3336c6d450..3bd0ff7ea16 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index ba07b001d05..26df18dec69 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index 5a3771fdcb1..d15ff1d6cc1 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index c646e84c95a..363e2f0409f 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/RoleSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/RoleSettingsRequestBuilder.cs index b10c9404d4b..099921423da 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/RoleSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Item/RoleSettings/RoleSettingsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings public partial class RoleSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleSettingsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleSettings property of the microsoft.graph.governanceResource entity. /// The unique identifier of governanceRoleSetting /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.RoleSettingsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.RoleSettings.RoleSettingsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Register/RegisterRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Register/RegisterRequestBuilder.cs index 38643f7d348..37f86d6be2e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Register/RegisterRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/Register/RegisterRequestBuilder.cs @@ -40,6 +40,7 @@ public RegisterRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.R /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterPostRequestBody body, Action>? requestConfiguration = default) @@ -84,6 +86,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/ResourcesRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/ResourcesRequestBuilder.cs index 5d682664149..d850cf491b4 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/ResourcesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/Resources/ResourcesRequestBuilder.cs @@ -22,11 +22,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources public partial class ResourcesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Count.CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the register method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterRequestBuilder Register { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Register.RegisterRequestBuilder(PathParameters, RequestAdapter); @@ -34,6 +36,7 @@ public partial class ResourcesRequestBuilder : BaseRequestBuilder /// Provides operations to manage the resources property of the microsoft.graph.privilegedAccess entity. /// The unique identifier of governanceResource /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.Item.GovernanceResourceItemRequestBuilder this[string position] { get @@ -66,6 +69,7 @@ public ResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -90,6 +94,7 @@ public ResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceResource body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -112,6 +117,7 @@ public ResourcesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -132,6 +138,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceResource body, Action>? requestConfiguration = default) @@ -153,6 +160,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.ResourcesRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.Resources.ResourcesRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs index 4ad1986d560..1867295e283 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs index d8b9818e858..e8863156374 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Cancel/CancelRequestBuilder.cs @@ -39,6 +39,7 @@ public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -60,6 +61,7 @@ public async Task PostAsync(Action> /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) @@ -79,6 +81,7 @@ public RequestInformation ToPostRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs index b4b09a8cfb6..5a03ade8ebd 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/GovernanceRoleAssignmentRequestItemRequestBuilder.cs @@ -24,26 +24,31 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item public partial class GovernanceRoleAssignmentRequestItemRequestBuilder : BaseRequestBuilder { /// Provides operations to call the cancel method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder Cancel { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the subject property of the microsoft.graph.governanceRoleAssignmentRequest entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder Subject { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the updateRequest method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder UpdateRequest { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder(PathParameters, RequestAdapter); @@ -70,6 +75,7 @@ public GovernanceRoleAssignmentRequestItemRequestBuilder(string rawUrl, IRequest /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -93,6 +99,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -117,6 +124,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -139,6 +147,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -158,6 +167,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -178,6 +188,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default) @@ -199,6 +210,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs index 694fed8bd16..7f33df7f430 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index ba491dd00fd..204450fa669 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index e857e07595e..192fdef67fd 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index eb69dbea253..a4bac320d62 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs index f1282368bd3..38a1f2fd0dc 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/Subject/SubjectRequestBuilder.cs @@ -40,6 +40,7 @@ public SubjectRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +89,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -109,6 +112,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -128,6 +132,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -148,6 +153,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default) @@ -169,6 +175,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.Subject.SubjectRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs index 316fd0fa30b..19cfe3bb12e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/Item/UpdateRequest/UpdateRequestRequestBuilder.cs @@ -42,6 +42,7 @@ public UpdateRequestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public UpdateRequestRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.UpdateRequest.UpdateRequestRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs index 9751f1fa676..62c589c19c7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignmentRequests/RoleAssignmentRequestsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests public partial class RoleAssignmentRequestsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleAssignmentRequestsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleAssignmentRequests property of the microsoft.graph.privilegedAccess entity. /// The unique identifier of governanceRoleAssignmentRequest /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.Item.GovernanceRoleAssignmentRequestItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleAssignmentRequestsRequestBuilder(string rawUrl, IRequestAdapter reque /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignmentRequest body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignmentRequests.RoleAssignmentRequestsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Count/CountRequestBuilder.cs index da4956b0696..1a7e7511910 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Export/ExportRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Export/ExportRequestBuilder.cs index dea4da5cea0..c58c0f795e1 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Export/ExportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Export/ExportRequestBuilder.cs @@ -40,6 +40,7 @@ public ExportRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsExportGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -85,6 +86,7 @@ public ExportRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,6 +106,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Export.ExportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Export.ExportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs index a8173d64fe3..77671c429d8 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/GovernanceRoleAssignmentItemRequestBuilder.cs @@ -23,21 +23,25 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item public partial class GovernanceRoleAssignmentItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the linkedEligibleRoleAssignment property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder LinkedEligibleRoleAssignment { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the subject property of the microsoft.graph.governanceRoleAssignment entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder Subject { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder(PathParameters, RequestAdapter); @@ -64,6 +68,7 @@ public GovernanceRoleAssignmentItemRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +92,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -111,6 +117,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -133,6 +140,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -152,6 +160,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -172,6 +181,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default) @@ -193,6 +203,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs index f643294351f..ec1fd5233ea 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/LinkedEligibleRoleAssignment/LinkedEligibleRoleAssignmentRequestBuilder.cs @@ -41,6 +41,7 @@ public LinkedEligibleRoleAssignmentRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public LinkedEligibleRoleAssignmentRequestBuilder(string rawUrl, IRequestAdapter /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.LinkedEligibleRoleAssignment.LinkedEligibleRoleAssignmentRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs index 6fdbb3a656e..2316e035ca2 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index a0ffb1d63a7..e61aee17f8c 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index 3008f2b9830..6448ff7e6ae 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDe public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index 3eee0f0797f..4fed879ea9e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs index bba9312b68a..71972b63cfb 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/Item/Subject/SubjectRequestBuilder.cs @@ -40,6 +40,7 @@ public SubjectRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,6 +64,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -87,6 +89,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -109,6 +112,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -128,6 +132,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -148,6 +153,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceSubject body, Action>? requestConfiguration = default) @@ -169,6 +175,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.Subject.SubjectRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs index d606c3e2049..5daed592498 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleAssignments/RoleAssignmentsRequestBuilder.cs @@ -22,11 +22,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments public partial class RoleAssignmentsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Count.CountRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the export method. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Export.ExportRequestBuilder Export { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Export.ExportRequestBuilder(PathParameters, RequestAdapter); @@ -34,6 +36,7 @@ public partial class RoleAssignmentsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleAssignments property of the microsoft.graph.privilegedAccess entity. /// The unique identifier of governanceRoleAssignment /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.Item.GovernanceRoleAssignmentItemRequestBuilder this[string position] { get @@ -66,6 +69,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -90,6 +94,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -112,6 +117,7 @@ public RoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -132,6 +138,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleAssignment body, Action>? requestConfiguration = default) @@ -153,6 +160,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.RoleAssignmentsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleAssignments.RoleAssignmentsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Count/CountRequestBuilder.cs index 2a5e6302e0e..38d02a12329 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs index 1eb7f044627..903a8d8ff1b 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/GovernanceRoleDefinitionItemRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item public partial class GovernanceRoleDefinitionItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public GovernanceRoleDefinitionItemRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs index a738f4f7660..c76821d8630 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs index 4c57a4384ec..82a13f0ec4e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/Item/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs index 388a087b1e5..7f0444c3505 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleDefinitions/RoleDefinitionsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions public partial class RoleDefinitionsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleDefinitionsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleDefinitions property of the microsoft.graph.privilegedAccess entity. /// The unique identifier of governanceRoleDefinition /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.Item.GovernanceRoleDefinitionItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleDefinitionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.RoleDefinitionsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleDefinitions.RoleDefinitionsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Count/CountRequestBuilder.cs index 7cdb62fa8f1..57c99c07625 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs index 3c2fafcf15b..638da8a6abb 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/GovernanceRoleSettingItemRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item public partial class GovernanceRoleSettingItemRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleSetting entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleDefinition property of the microsoft.graph.governanceRoleSetting entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder RoleDefinition { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public GovernanceRoleSettingItemRequestBuilder(string rawUrl, IRequestAdapter re /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs index bdff6a8a4f2..27baf2768a6 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs index b319a093445..7eb89c84cc7 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/Resource/ResourceRequestBuilder.cs @@ -41,6 +41,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public ResourceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs index 01535dc8d39..b44869706b8 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleDefinitionRequestBuilder.cs @@ -21,11 +21,13 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefin public partial class RoleDefinitionRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the resource property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder Resource { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.Resource.ResourceRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to manage the roleSetting property of the microsoft.graph.governanceRoleDefinition entity. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder RoleSetting { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(PathParameters, RequestAdapter); @@ -52,6 +54,7 @@ public RoleDefinitionRequestBuilder(string rawUrl, IRequestAdapter requestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -75,6 +78,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -99,6 +103,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -121,6 +126,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -140,6 +146,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -160,6 +167,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition body, Action>? requestConfiguration = default) @@ -181,6 +189,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleDefinitionRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs index 23f3cb5c3aa..e415df1de94 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/Item/RoleDefinition/RoleSetting/RoleSettingRequestBuilder.cs @@ -41,6 +41,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,6 +63,7 @@ public RoleSettingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -81,6 +83,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.RoleDefinition.RoleSetting.RoleSettingRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/RoleSettingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/RoleSettingsRequestBuilder.cs index e372878739b..ce16da2913e 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/RoleSettingsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/Item/RoleSettings/RoleSettingsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings public partial class RoleSettingsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class RoleSettingsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the roleSettings property of the microsoft.graph.privilegedAccess entity. /// The unique identifier of governanceRoleSetting /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.Item.GovernanceRoleSettingItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public RoleSettingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.RoleSettingsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.Item.RoleSettings.RoleSettingsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/PrivilegedAccess/PrivilegedAccessRequestBuilder.cs b/src/Microsoft.Graph/Generated/PrivilegedAccess/PrivilegedAccessRequestBuilder.cs index c45a1f8dbcd..a230056c9ac 100644 --- a/src/Microsoft.Graph/Generated/PrivilegedAccess/PrivilegedAccessRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PrivilegedAccess/PrivilegedAccessRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.PrivilegedAccess public partial class PrivilegedAccessRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.PrivilegedAccess.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class PrivilegedAccessRequestBuilder : BaseRequestBuilder /// Provides operations to manage the collection of privilegedAccess entities. /// The unique identifier of privilegedAccess /// A + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.Item.PrivilegedAccessItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public PrivilegedAccessRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,6 +87,7 @@ public PrivilegedAccessRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.PrivilegedAccess body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -106,6 +110,7 @@ public PrivilegedAccessRequestBuilder(string rawUrl, IRequestAdapter requestAdap /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -126,6 +131,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.PrivilegedAccess body, Action>? requestConfiguration = default) @@ -147,6 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("The PIM Iteration 2 beta API is deprecated and will be removed on October 28, 2026. Please migrate to PIM Iteration 3 API. as of 2025-10/PIM_Iteration2_Deprecation on 2025-10-27 and will be removed 2026-10-28")] public global::Microsoft.Graph.Beta.PrivilegedAccess.PrivilegedAccessRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.PrivilegedAccess.PrivilegedAccessRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..57fd29bf424 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..95375689cbf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyAllowedApps method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyAllowedApps(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyAllowedApps(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of internet applications allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of internet applications allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of internet applications allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of internet applications allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..d9d4e833bdd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..328467f3d0c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..662235d7464 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyAllowedUsers method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyAllowedUsers(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyAllowedUsers(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of users allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of users allowed by web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..ecd7b027fb7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..c3cad088fb5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..7b4dff60e40 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyBlockedApps method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyBlockedApps(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyBlockedApps(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of internet applications that were blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. Microsoft Entra Internet Access traffic may be restricted when these policies are enforced. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of internet applications that were blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. Microsoft Entra Internet Access traffic may be restricted when these policies are enforced. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of internet applications that were blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. Microsoft Entra Internet Access traffic may be restricted when these policies are enforced. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of internet applications that were blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. Microsoft Entra Internet Access traffic may be restricted when these policies are enforced. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..05f10ed43dd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..52e724bb9c0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..28bb2266a76 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyBlockedUsers method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyBlockedUsers(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessInternetAppPolicyBlockedUsers(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of users' internet application access attempts blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' internet application access attempts blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' internet application access attempts blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of users' internet application access attempts blocked due to web content filtering policies applied to specific FQDNs using Global Secure Access client. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..a45ca566489 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..f8219228c28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..5d5cd6ec8ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppUsersAllowedByConnector method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppUsersAllowedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppUsersAllowedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of users' private application access attempts that were allowed using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' private application access attempts that were allowed using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' private application access attempts that were allowed using Global Secure Access client. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of users' private application access attempts that were allowed using Global Secure Access client. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..92aba939801 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..f7803d1e8cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..19c396c7b95 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppUsersBlockedByConnector method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppUsersBlockedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppUsersBlockedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of users' private application access attempts that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' private application access attempts that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of users' private application access attempts that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of users' private application access attempts that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..c2f6bbe4fed --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..9d542cdfb29 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..2fec567eb59 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppsAllowedByConnector method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppsAllowedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppsAllowedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of private applications that were allowed using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of private applications that were allowed using Global Secure Access client. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of private applications that were allowed using Global Secure Access client. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of private applications that were allowed using Global Secure Access client. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..a4b13723167 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..091745fd4fa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..04cc3efd9e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppsBlockedByConnector method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppsBlockedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessPrivateAppsBlockedByConnector(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of private applications that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of private applications that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of private applications that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of private applications that were blocked due to connector unavailability using Global Secure Access client. Microsoft Entra Private Access traffic could not reach the private application because the connector was either down or unreachable due to network connectivity issues. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..77f79378c12 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..46b945a65ff --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..c29a10b7022 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesAlive method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesAlive(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesAlive(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of remote networks which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of remote networks which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..bb35a5ad4e9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..c3ab69f27f4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..404a7fa02bc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnected method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of remote networks with connected BGP. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks with connected BGP. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks with connected BGP. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of remote networks with connected BGP. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..14b4c55497e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..41549e38753 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..a03041ae2a9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnected method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of remote networks which are disconnected due to BGP being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are disconnected due to BGP being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are disconnected due to BGP being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of remote networks which are disconnected due to BGP being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..4f1a77cd067 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..99e611c738d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..0b66531c4a3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnected method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of remote network tunnels which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote network tunnels which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote network tunnels which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of remote network tunnels which are connected. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..2266f26e73f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs new file mode 100644 index 00000000000..81abd4bf316 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceActivityValueMetric.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs new file mode 100644 index 00000000000..07dba328a4e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.cs @@ -0,0 +1,166 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnected method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, DateTimeOffset? exclusiveIntervalEndDateTime = default, DateTimeOffset? inclusiveIntervalStartDateTime = default) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", pathParameters) + { + if (exclusiveIntervalEndDateTime != null) PathParameters.Add("exclusiveIntervalEndDateTime", exclusiveIntervalEndDateTime); + if (inclusiveIntervalStartDateTime != null) PathParameters.Add("inclusiveIntervalStartDateTime", inclusiveIntervalStartDateTime); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/reports/serviceActivity/getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnected(inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime},exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime},aggregationIntervalInMinutes=@aggregationIntervalInMinutes){?%24count,%24filter,%24search,%24skip,%24top,aggregationIntervalInMinutes*}", rawUrl) + { + } + /// + /// Retrieve the number of remote networks which are disconnected due to the tunnel being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are disconnected due to the tunnel being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the number of remote networks which are disconnected due to the tunnel being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the number of remote networks which are disconnected due to the tunnel being down. A remote network represents a location such as a branch office where customer premises equipment (CPE) is connected to the nearest deployment of Global Secure Access service through IPsec tunnels. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters + { + /// Usage: aggregationIntervalInMinutes=@aggregationIntervalInMinutes + [QueryParameter("aggregationIntervalInMinutes")] + public int? AggregationIntervalInMinutes { get; set; } + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs new file mode 100644 index 00000000000..a176d99ec9c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes/GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes +{ + [Obsolete("This class is obsolete. Use GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse : global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/ServiceActivityRequestBuilder.cs b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/ServiceActivityRequestBuilder.cs index 5cdae94d96c..73c909ddcef 100644 --- a/src/Microsoft.Graph/Generated/Reports/ServiceActivity/ServiceActivityRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Reports/ServiceActivity/ServiceActivityRequestBuilder.cs @@ -24,6 +24,19 @@ using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForConditionalAccessManagedDevicesSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInFailureWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; +using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; using Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; using Microsoft.Graph.Beta.Reports.ServiceActivity.GetUsageMetricsForTeamsByLaunchWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; using Microsoft.Graph.Beta.Reports.ServiceActivity.GetUsageMetricsForTeamsByMeetingsJoinedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes; @@ -369,6 +382,162 @@ public async Task DeleteAsync(Action + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyAllowedApps method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyAllowedUsers method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyBlockedApps method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessInternetAppPolicyBlockedUsers method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppsAllowedByConnector method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppsBlockedByConnector method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppUsersAllowedByConnector method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessPrivateAppUsersBlockedByConnector method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesAlive method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnected method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnected method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnected method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// + /// Provides operations to call the getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnected method. + /// + /// A + /// Usage: exclusiveIntervalEndDateTime={exclusiveIntervalEndDateTime} + /// Usage: inclusiveIntervalStartDateTime={inclusiveIntervalStartDateTime} + public global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(DateTimeOffset? exclusiveIntervalEndDateTime, DateTimeOffset? inclusiveIntervalStartDateTime) + { + if(ReferenceEquals(exclusiveIntervalEndDateTime, null)) throw new ArgumentNullException(nameof(exclusiveIntervalEndDateTime)); + if(ReferenceEquals(inclusiveIntervalStartDateTime, null)) throw new ArgumentNullException(nameof(inclusiveIntervalStartDateTime)); + return new global::Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder(PathParameters, RequestAdapter, exclusiveIntervalEndDateTime, inclusiveIntervalStartDateTime); + } + /// /// Provides operations to call the getMetricsForSamlSignInSuccess method. /// /// A diff --git a/src/Microsoft.Graph/Generated/Sites/Item/Lists/Item/Permissions/PermissionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Sites/Item/Lists/Item/Permissions/PermissionsRequestBuilder.cs index fc77eb01754..9a5149dc982 100644 --- a/src/Microsoft.Graph/Generated/Sites/Item/Lists/Item/Permissions/PermissionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Sites/Item/Lists/Item/Permissions/PermissionsRequestBuilder.cs @@ -77,7 +77,8 @@ public PermissionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PermissionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to permissions for sites + /// Create a new permission object on a list. + /// Find more info here /// /// A /// The request body @@ -121,7 +122,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to permissions for sites + /// Create a new permission object on a list. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3070963e8e3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/CrossTenantMigrationJobsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/CrossTenantMigrationJobsRequestBuilder.cs new file mode 100644 index 00000000000..a518b07e290 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/CrossTenantMigrationJobsRequestBuilder.cs @@ -0,0 +1,254 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs +{ + /// + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the validate method. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder Validate + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + /// The unique identifier of crossTenantMigrationJob + /// A + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("crossTenantMigrationJob%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the crossTenantMigrationJob objects and their properties. By default 20 objects are returned. More can be retrieved through the @odata.nextLink url provided in the response. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJobCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create a new crossTenantMigrationJob. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the crossTenantMigrationJob objects and their properties. By default 20 objects are returned. More can be retrieved through the @odata.nextLink url provided in the response. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create a new crossTenantMigrationJob. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the crossTenantMigrationJob objects and their properties. By default 20 objects are returned. More can be retrieved through the @odata.nextLink url provided in the response. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Cancel/CancelRequestBuilder.cs new file mode 100644 index 00000000000..cd7f216b3cd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Cancel/CancelRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel +{ + /// + /// Provides operations to call the cancel method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/cancel", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/cancel", rawUrl) + { + } + /// + /// Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can't be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can't be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/CrossTenantMigrationJobItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/CrossTenantMigrationJobItemRequestBuilder.cs new file mode 100644 index 00000000000..f949a81b729 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/CrossTenantMigrationJobItemRequestBuilder.cs @@ -0,0 +1,252 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item +{ + /// + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the cancel method. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder Cancel + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the users property of the microsoft.graph.crossTenantMigrationJob entity. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder Users + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property crossTenantMigrationJobs for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property crossTenantMigrationJobs for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..5cbb673565b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Count/CountRequestBuilder.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/Cancel/CancelRequestBuilder.cs new file mode 100644 index 00000000000..0c810dee14b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/Cancel/CancelRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel +{ + /// + /// Provides operations to call the cancel method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/{crossTenantMigrationTask%2Did}/cancel", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/{crossTenantMigrationTask%2Did}/cancel", rawUrl) + { + } + /// + /// Cancel a specific crossTenantMigrationTask for a User within a CrossTenantMigrationJob. If the User migration can't be canceled or is in a terminal state, a 409 CONFLICT response code is returned, and the migration continues. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Cancel a specific crossTenantMigrationTask for a User within a CrossTenantMigrationJob. If the User migration can't be canceled or is in a terminal state, a 409 CONFLICT response code is returned, and the migration continues. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/CrossTenantMigrationTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/CrossTenantMigrationTaskItemRequestBuilder.cs new file mode 100644 index 00000000000..4c22a5577bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/Item/CrossTenantMigrationTaskItemRequestBuilder.cs @@ -0,0 +1,244 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item +{ + /// + /// Provides operations to manage the users property of the microsoft.graph.crossTenantMigrationJob entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationTaskItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the cancel method. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder Cancel + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossTenantMigrationTaskItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/{crossTenantMigrationTask%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossTenantMigrationTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users/{crossTenantMigrationTask%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property users for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of crossTenantMigrationTask, which shows the details of the migration task for a single user of a crossTenantMigrationJob. The crossTenantMigrationTask contains the status details of migrations for the workloads specified in the crossTenantMigrationJob. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property users in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property users for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of crossTenantMigrationTask, which shows the details of the migration task for a single user of a crossTenantMigrationJob. The crossTenantMigrationTask contains the status details of migrations for the workloads specified in the crossTenantMigrationJob. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property users in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationTaskItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of crossTenantMigrationTask, which shows the details of the migration task for a single user of a crossTenantMigrationJob. The crossTenantMigrationTask contains the status details of migrations for the workloads specified in the crossTenantMigrationJob. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationTaskItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationTaskItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationTaskItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/UsersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/UsersRequestBuilder.cs new file mode 100644 index 00000000000..e8b40c068d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Item/Users/UsersRequestBuilder.cs @@ -0,0 +1,246 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users +{ + /// + /// Provides operations to manage the users property of the microsoft.graph.crossTenantMigrationJob entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UsersRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the users property of the microsoft.graph.crossTenantMigrationJob entity. + /// The unique identifier of crossTenantMigrationTask + /// A + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("crossTenantMigrationTask%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public UsersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/{crossTenantMigrationJob%2Did}/users{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the crossTenantMigrationTasks for users in a crossTenantMigrationJob. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTaskCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to users for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the crossTenantMigrationTasks for users in a crossTenantMigrationJob. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to users for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationTask body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the crossTenantMigrationTasks for users in a crossTenantMigrationJob. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UsersRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UsersRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class UsersRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidatePostRequestBody.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidatePostRequestBody.cs new file mode 100644 index 00000000000..752a8abe957 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidatePostRequestBody.cs @@ -0,0 +1,190 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ValidatePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The completeAfterDateTime property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CompleteAfterDateTime + { + get { return BackingStore?.Get("completeAfterDateTime"); } + set { BackingStore?.Set("completeAfterDateTime", value); } + } +#nullable restore +#else + public string CompleteAfterDateTime + { + get { return BackingStore?.Get("completeAfterDateTime"); } + set { BackingStore?.Set("completeAfterDateTime", value); } + } +#endif + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The exchangeSettings property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings? ExchangeSettings + { + get { return BackingStore?.Get("exchangeSettings"); } + set { BackingStore?.Set("exchangeSettings", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings ExchangeSettings + { + get { return BackingStore?.Get("exchangeSettings"); } + set { BackingStore?.Set("exchangeSettings", value); } + } +#endif + /// The resources property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Resources + { + get { return BackingStore?.Get?>("resources"); } + set { BackingStore?.Set("resources", value); } + } +#nullable restore +#else + public List Resources + { + get { return BackingStore?.Get>("resources"); } + set { BackingStore?.Set("resources", value); } + } +#endif + /// The resourceType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#nullable restore +#else + public string ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } +#endif + /// The sourceTenantId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceTenantId + { + get { return BackingStore?.Get("sourceTenantId"); } + set { BackingStore?.Set("sourceTenantId", value); } + } +#nullable restore +#else + public string SourceTenantId + { + get { return BackingStore?.Get("sourceTenantId"); } + set { BackingStore?.Set("sourceTenantId", value); } + } +#endif + /// The workloads property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Workloads + { + get { return BackingStore?.Get?>("workloads"); } + set { BackingStore?.Set("workloads", value); } + } +#nullable restore +#else + public List Workloads + { + get { return BackingStore?.Get>("workloads"); } + set { BackingStore?.Set("workloads", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ValidatePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "completeAfterDateTime", n => { CompleteAfterDateTime = n.GetStringValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "exchangeSettings", n => { ExchangeSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings.CreateFromDiscriminatorValue); } }, + { "resourceType", n => { ResourceType = n.GetStringValue(); } }, + { "resources", n => { Resources = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "sourceTenantId", n => { SourceTenantId = n.GetStringValue(); } }, + { "workloads", n => { Workloads = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("completeAfterDateTime", CompleteAfterDateTime); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteObjectValue("exchangeSettings", ExchangeSettings); + writer.WriteCollectionOfPrimitiveValues("resources", Resources); + writer.WriteStringValue("resourceType", ResourceType); + writer.WriteStringValue("sourceTenantId", SourceTenantId); + writer.WriteCollectionOfPrimitiveValues("workloads", Workloads); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidateRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidateRequestBuilder.cs new file mode 100644 index 00000000000..69b4be301cd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobs/Validate/ValidateRequestBuilder.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate +{ + /// + /// Provides operations to call the validate method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ValidateRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ValidateRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/validate", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ValidateRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs/validate", rawUrl) + { + } + /// + /// Validate the configuration of a crossTenantMigrationJob. This function doesn't migrate any content, but goes through validation for the specified workloads to find any errors or misconfigurations that would affect an actual migration job. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2025-07/PrivatePreview:CrossTenantContentMigrationAPI on 2025-07-09 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Validate the configuration of a crossTenantMigrationJob. This function doesn't migrate any content, but goes through validation for the specified workloads to find any errors or misconfigurations that would affect an actual migration job. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2025-07/PrivatePreview:CrossTenantContentMigrationAPI on 2025-07-09 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2025-07/PrivatePreview:CrossTenantContentMigrationAPI on 2025-07-09 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ValidateRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/Cancel/CancelRequestBuilder.cs new file mode 100644 index 00000000000..de9ff29132e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/Cancel/CancelRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel +{ + /// + /// Provides operations to call the cancel method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs(displayName='{displayName}')/cancel", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs(displayName='{displayName}')/cancel", rawUrl) + { + } + /// + /// Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can't be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Cancel a crossTenantMigrationJob. All tasks within the job that were in a Sync state are canceled. If the job can't be canceled, a 409 Conflict response is returned and the migrations continue. This response happens when a migration is already in progress or is in a terminal state. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/CrossTenantMigrationJobsWithDisplayNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/CrossTenantMigrationJobsWithDisplayNameRequestBuilder.cs new file mode 100644 index 00000000000..e4f5085691c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/CrossTenantMigrationJobsWithDisplayName/CrossTenantMigrationJobsWithDisplayNameRequestBuilder.cs @@ -0,0 +1,247 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName +{ + /// + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsWithDisplayNameRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the cancel method. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder Cancel + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Alternate key of crossTenantMigrationJob + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobsWithDisplayNameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string displayName = "") : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs(displayName='{displayName}'){?%24expand,%24select}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(displayName)) PathParameters.Add("displayName", displayName); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossTenantMigrationJobsWithDisplayNameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations/crossTenantMigrationJobs(displayName='{displayName}'){?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property crossTenantMigrationJobs for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property crossTenantMigrationJobs for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the completeAfterDateTime of a crossTenantMigrationJob object. Only updates to the completeAfterDateTime are supported. Use this function to change when the crossTenantMigrationJob starts processing. If completeAfterDateTime is set to the past, the crossTenantMigrationJob starts processing. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CrossTenantMigrationJob body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsWithDisplayNameRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of crossTenantMigrationJob object. Includes details of the crossTenantMigrationJob , but not details of the individual crossTenantMigrationTasks of the crossTenantMigrationJob. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsWithDisplayNameRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsWithDisplayNameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossTenantMigrationJobsWithDisplayNameRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/Migrations/MigrationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/Migrations/MigrationsRequestBuilder.cs new file mode 100644 index 00000000000..0804f1a1316 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/Migrations/MigrationsRequestBuilder.cs @@ -0,0 +1,255 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs; +using Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.Migrations +{ + /// + /// Provides operations to manage the migrations property of the microsoft.graph.solutionsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder CrossTenantMigrationJobs + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MigrationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MigrationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/migrations{?%24expand,%24select}", rawUrl) + { + } + /// + /// Provides operations to manage the crossTenantMigrationJobs property of the microsoft.graph.migrationsRoot entity. + /// + /// A + /// Alternate key of crossTenantMigrationJob + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder CrossTenantMigrationJobsWithDisplayName(string displayName) + { + if(string.IsNullOrEmpty(displayName)) throw new ArgumentNullException(nameof(displayName)); + return new global::Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder(PathParameters, RequestAdapter, displayName); + } + /// + /// Delete navigation property migrations for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get migrations from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MigrationsRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property migrations in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.MigrationsRoot body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.MigrationsRoot body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MigrationsRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property migrations for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get migrations from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property migrations in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.MigrationsRoot body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.MigrationsRoot body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + [Obsolete(" as of 2023-11/PrivatePreview:CrossTenantContentMigrationAPI on 2023-11-15 and will be removed 2026-07-09")] + public global::Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get migrations from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ce768ec8dc8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/CrossOrganizationGroupMappingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/CrossOrganizationGroupMappingsRequestBuilder.cs new file mode 100644 index 00000000000..ba49c8f5a0e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/CrossOrganizationGroupMappingsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings +{ + /// + /// Provides operations to manage the crossOrganizationGroupMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationGroupMappingsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossOrganizationGroupMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// The unique identifier of sharePointGroupIdentityMapping + /// A + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("sharePointGroupIdentityMapping%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossOrganizationGroupMappingsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossOrganizationGroupMappingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve a specific cross-organization group identity mapping based on the Microsoft Entra ID object ID of the source group. This method allows clients to verify existing group migration configurations and confirm that mappings are correctly established prior to or during cross-tenant migration operations. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMappingCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to crossOrganizationGroupMappings for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a specific cross-organization group identity mapping based on the Microsoft Entra ID object ID of the source group. This method allows clients to verify existing group migration configurations and confirm that mappings are correctly established prior to or during cross-tenant migration operations. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to crossOrganizationGroupMappings for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a specific cross-organization group identity mapping based on the Microsoft Entra ID object ID of the source group. This method allows clients to verify existing group migration configurations and confirm that mappings are correctly established prior to or during cross-tenant migration operations. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationGroupMappingsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationGroupMappingsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationGroupMappingsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Item/SharePointGroupIdentityMappingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Item/SharePointGroupIdentityMappingItemRequestBuilder.cs new file mode 100644 index 00000000000..46a0f428d5d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationGroupMappings/Item/SharePointGroupIdentityMappingItemRequestBuilder.cs @@ -0,0 +1,230 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item +{ + /// + /// Provides operations to manage the crossOrganizationGroupMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointGroupIdentityMappingItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SharePointGroupIdentityMappingItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings/{sharePointGroupIdentityMapping%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SharePointGroupIdentityMappingItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationGroupMappings/{sharePointGroupIdentityMapping%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property crossOrganizationGroupMappings for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Collection of group identity mappings for cross-organization migration. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Perform delta patch operations on group identity mappings for cross-organization migration. This operation supports bulk add, update, and delete actions for both Microsoft 365 groups and regular Microsoft Entra groups. Maximum of 50 items allowed in the value array. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property crossOrganizationGroupMappings for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Collection of group identity mappings for cross-organization migration. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Perform delta patch operations on group identity mappings for cross-organization migration. This operation supports bulk add, update, and delete actions for both Microsoft 365 groups and regular Microsoft Entra groups. Maximum of 50 items allowed in the value array. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointGroupIdentityMappingItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Collection of group identity mappings for cross-organization migration. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointGroupIdentityMappingItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointGroupIdentityMappingItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointGroupIdentityMappingItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d8007df55ca --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/CrossOrganizationMigrationTasksRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/CrossOrganizationMigrationTasksRequestBuilder.cs new file mode 100644 index 00000000000..b2e2962cfb5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/CrossOrganizationMigrationTasksRequestBuilder.cs @@ -0,0 +1,271 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks +{ + /// + /// Provides operations to manage the crossOrganizationMigrationTasks property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationMigrationTasksRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossOrganizationMigrationTasks property of the microsoft.graph.sharePointMigrationsRoot entity. + /// The unique identifier of sharePointMigrationTask + /// A + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("sharePointMigrationTask%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossOrganizationMigrationTasksRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossOrganizationMigrationTasksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTaskCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Provides operations to call the getBySourceGroupMailNickname method. + /// + /// A + /// Usage: sourceGroupMailNickname='{sourceGroupMailNickname}' + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder GetBySourceGroupMailNicknameWithSourceGroupMailNickname(string sourceGroupMailNickname) + { + if(string.IsNullOrEmpty(sourceGroupMailNickname)) throw new ArgumentNullException(nameof(sourceGroupMailNickname)); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder(PathParameters, RequestAdapter, sourceGroupMailNickname); + } + /// + /// Provides operations to call the getBySourceSiteUrl method. + /// + /// A + /// Usage: sourceSiteUrl='{sourceSiteUrl}' + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder GetBySourceSiteUrlWithSourceSiteUrl(string sourceSiteUrl) + { + if(string.IsNullOrEmpty(sourceSiteUrl)) throw new ArgumentNullException(nameof(sourceSiteUrl)); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder(PathParameters, RequestAdapter, sourceSiteUrl); + } + /// + /// Provides operations to call the getBySourceUserPrincipalName method. + /// + /// A + /// Usage: sourcePrincipalName='{sourcePrincipalName}' + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder GetBySourceUserPrincipalNameWithSourcePrincipalName(string sourcePrincipalName) + { + if(string.IsNullOrEmpty(sourcePrincipalName)) throw new ArgumentNullException(nameof(sourcePrincipalName)); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder(PathParameters, RequestAdapter, sourcePrincipalName); + } + /// + /// Create new navigation property to crossOrganizationMigrationTasks for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to crossOrganizationMigrationTasks for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationMigrationTasksRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationMigrationTasksRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationMigrationTasksRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceGroupMailNicknameWithSourceGroupMailNickname/GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceGroupMailNicknameWithSourceGroupMailNickname/GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder.cs new file mode 100644 index 00000000000..e2d41ffd5fd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceGroupMailNicknameWithSourceGroupMailNickname/GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname +{ + /// + /// Provides operations to call the getBySourceGroupMailNickname method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Usage: sourceGroupMailNickname='{sourceGroupMailNickname}' + public GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string sourceGroupMailNickname = "") : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceGroupMailNickname(sourceGroupMailNickname='{sourceGroupMailNickname}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(sourceGroupMailNickname)) PathParameters.Add("sourceGroupMailNickname", sourceGroupMailNickname); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceGroupMailNickname(sourceGroupMailNickname='{sourceGroupMailNickname}')", rawUrl) + { + } + /// + /// Invoke function getBySourceGroupMailNickname + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getBySourceGroupMailNickname + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceSiteUrlWithSourceSiteUrl/GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceSiteUrlWithSourceSiteUrl/GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder.cs new file mode 100644 index 00000000000..581870f9567 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceSiteUrlWithSourceSiteUrl/GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl +{ + /// + /// Provides operations to call the getBySourceSiteUrl method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Usage: sourceSiteUrl='{sourceSiteUrl}' + public GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string sourceSiteUrl = "") : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceSiteUrl(sourceSiteUrl='{sourceSiteUrl}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(sourceSiteUrl)) PathParameters.Add("sourceSiteUrl", sourceSiteUrl); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceSiteUrl(sourceSiteUrl='{sourceSiteUrl}')", rawUrl) + { + } + /// + /// Invoke function getBySourceSiteUrl + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getBySourceSiteUrl + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceSiteUrlWithSourceSiteUrlRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceUserPrincipalNameWithSourcePrincipalName/GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceUserPrincipalNameWithSourcePrincipalName/GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder.cs new file mode 100644 index 00000000000..71789c959aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/GetBySourceUserPrincipalNameWithSourcePrincipalName/GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder.cs @@ -0,0 +1,100 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName +{ + /// + /// Provides operations to call the getBySourceUserPrincipalName method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + /// Usage: sourcePrincipalName='{sourcePrincipalName}' + public GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string sourcePrincipalName = "") : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceUserPrincipalName(sourcePrincipalName='{sourcePrincipalName}')", pathParameters) + { + if (!string.IsNullOrWhiteSpace(sourcePrincipalName)) PathParameters.Add("sourcePrincipalName", sourcePrincipalName); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/getBySourceUserPrincipalName(sourcePrincipalName='{sourcePrincipalName}')", rawUrl) + { + } + /// + /// Invoke function getBySourceUserPrincipalName + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getBySourceUserPrincipalName + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/Cancel/CancelRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/Cancel/CancelRequestBuilder.cs new file mode 100644 index 00000000000..c370fbe1afd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/Cancel/CancelRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel +{ + /// + /// Provides operations to call the cancel method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/{sharePointMigrationTask%2Did}/cancel", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CancelRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/{sharePointMigrationTask%2Did}/cancel", rawUrl) + { + } + /// + /// Invoke action cancel + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action cancel + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CancelRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/SharePointMigrationTaskItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/SharePointMigrationTaskItemRequestBuilder.cs new file mode 100644 index 00000000000..b38e597aef3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationMigrationTasks/Item/SharePointMigrationTaskItemRequestBuilder.cs @@ -0,0 +1,235 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item +{ + /// + /// Provides operations to manage the crossOrganizationMigrationTasks property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointMigrationTaskItemRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the cancel method. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder Cancel + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SharePointMigrationTaskItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/{sharePointMigrationTask%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SharePointMigrationTaskItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationMigrationTasks/{sharePointMigrationTask%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property crossOrganizationMigrationTasks for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property crossOrganizationMigrationTasks in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationTask.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property crossOrganizationMigrationTasks for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property crossOrganizationMigrationTasks in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationTask body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointMigrationTaskItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get crossOrganizationMigrationTasks from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointMigrationTaskItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointMigrationTaskItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointMigrationTaskItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..fc16185f5bc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/CrossOrganizationUserMappingsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/CrossOrganizationUserMappingsRequestBuilder.cs new file mode 100644 index 00000000000..9105c49a58c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/CrossOrganizationUserMappingsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings +{ + /// + /// Provides operations to manage the crossOrganizationUserMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationUserMappingsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossOrganizationUserMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// The unique identifier of sharePointUserIdentityMapping + /// A + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("sharePointUserIdentityMapping%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CrossOrganizationUserMappingsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CrossOrganizationUserMappingsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve a specific user identity mapping by the source user principal name (UPN). This method looks up existing user mappings and verifies migration configuration. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMappingCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to crossOrganizationUserMappings for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a specific user identity mapping by the source user principal name (UPN). This method looks up existing user mappings and verifies migration configuration. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to crossOrganizationUserMappings for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a specific user identity mapping by the source user principal name (UPN). This method looks up existing user mappings and verifies migration configuration. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationUserMappingsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationUserMappingsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CrossOrganizationUserMappingsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Item/SharePointUserIdentityMappingItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Item/SharePointUserIdentityMappingItemRequestBuilder.cs new file mode 100644 index 00000000000..5703d834159 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/CrossOrganizationUserMappings/Item/SharePointUserIdentityMappingItemRequestBuilder.cs @@ -0,0 +1,230 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item +{ + /// + /// Provides operations to manage the crossOrganizationUserMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointUserIdentityMappingItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SharePointUserIdentityMappingItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings/{sharePointUserIdentityMapping%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SharePointUserIdentityMappingItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations/crossOrganizationUserMappings/{sharePointUserIdentityMapping%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property crossOrganizationUserMappings for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Collection of user identity mappings for cross-organization migration. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Perform delta patch operations on user identity mappings for cross-organization migration. Supports bulk add, update, and delete operations in a single request. Maximum of 50 items allowed in the value array. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property crossOrganizationUserMappings for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Collection of user identity mappings for cross-organization migration. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Perform delta patch operations on user identity mappings for cross-organization migration. Supports bulk add, update, and delete operations in a single request. Maximum of 50 items allowed in the value array. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointUserIdentityMappingItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Collection of user identity mappings for cross-organization migration. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointUserIdentityMappingItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointUserIdentityMappingItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointUserIdentityMappingItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/MigrationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/MigrationsRequestBuilder.cs new file mode 100644 index 00000000000..332f8d5f474 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/Migrations/MigrationsRequestBuilder.cs @@ -0,0 +1,247 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.SharePoint.Migrations +{ + /// + /// Provides operations to manage the migrations property of the microsoft.graph.sharePointRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the crossOrganizationGroupMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder CrossOrganizationGroupMappings + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossOrganizationMigrationTasks property of the microsoft.graph.sharePointMigrationsRoot entity. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder CrossOrganizationMigrationTasks + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the crossOrganizationUserMappings property of the microsoft.graph.sharePointMigrationsRoot entity. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder CrossOrganizationUserMappings + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public MigrationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public MigrationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint/migrations{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property migrations for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// The migration operations for cross-organization SharePoint migrations. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property migrations in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property migrations for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// The migration operations for cross-organization SharePoint migrations. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property migrations in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointMigrationsRoot body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// The migration operations for cross-organization SharePoint migrations. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class MigrationsRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/RoomsWithPlaceId/RoomsWithPlaceIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SharePoint/SharePointRequestBuilder.cs similarity index 65% rename from src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/RoomsWithPlaceId/RoomsWithPlaceIdRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/SharePoint/SharePointRequestBuilder.cs index 7aae5c5492b..7820035a444 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/GraphRoomList/RoomsWithPlaceId/RoomsWithPlaceIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/SharePoint/SharePointRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.SharePoint.Migrations; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -10,34 +11,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId +namespace Microsoft.Graph.Beta.Solutions.SharePoint { /// - /// Provides operations to manage the rooms property of the microsoft.graph.roomList entity. + /// Provides operations to manage the sharePoint property of the microsoft.graph.solutionsRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RoomsWithPlaceIdRequestBuilder : BaseRequestBuilder + public partial class SharePointRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the migrations property of the microsoft.graph.sharePointRoot entity. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder Migrations + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request - /// Alternate key of room /// The request adapter to use to execute the requests. - public RoomsWithPlaceIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string placeId = "") : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms(placeId='{placeId}'){?%24expand,%24select}", pathParameters) + public SharePointRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint{?%24expand,%24select}", pathParameters) { - if (!string.IsNullOrWhiteSpace(placeId)) PathParameters.Add("placeId", placeId); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public RoomsWithPlaceIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.roomList/rooms(placeId='{placeId}'){?%24expand,%24select}", rawUrl) + public SharePointRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/sharePoint{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property rooms for places + /// Delete navigation property sharePoint for solutions /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -59,19 +63,19 @@ public async Task DeleteAsync(Action - /// Get rooms from places + /// Container for SharePoint resources that include cross-organization migration operations. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -79,23 +83,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Room.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property rooms in places + /// Update the navigation property sharePoint in solutions /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Room body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointRoot body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Room body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointRoot body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -104,10 +108,10 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Room.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property rooms for places + /// Delete navigation property sharePoint for solutions /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -126,17 +130,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get rooms from places + /// Container for SharePoint resources that include cross-organization migration operations. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -145,18 +149,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property rooms in places + /// Update the navigation property sharePoint in solutions /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Room body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointRoot body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Room body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointRoot body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -169,25 +173,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - public global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RoomsWithPlaceIdRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class SharePointRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get rooms from places + /// Container for SharePoint resources that include cross-organization migration operations. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RoomsWithPlaceIdRequestBuilderGetQueryParameters + public partial class SharePointRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -215,7 +219,7 @@ public partial class RoomsWithPlaceIdRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RoomsWithPlaceIdRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class SharePointRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -223,7 +227,7 @@ public partial class RoomsWithPlaceIdRequestBuilderGetRequestConfiguration : Req /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class RoomsWithPlaceIdRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class SharePointRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/SolutionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/SolutionsRequestBuilder.cs index b389a7fdc6e..1ba3bdf1e2c 100644 --- a/src/Microsoft.Graph/Generated/Solutions/SolutionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/SolutionsRequestBuilder.cs @@ -8,6 +8,8 @@ using Microsoft.Graph.Beta.Solutions.BookingCurrencies; using Microsoft.Graph.Beta.Solutions.BusinessScenarios; using Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName; +using Microsoft.Graph.Beta.Solutions.Migrations; +using Microsoft.Graph.Beta.Solutions.SharePoint; using Microsoft.Graph.Beta.Solutions.VirtualEvents; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; @@ -50,6 +52,16 @@ public partial class SolutionsRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Solutions.BusinessScenarios.BusinessScenariosRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the migrations property of the microsoft.graph.solutionsRoot entity. + public global::Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder Migrations + { + get => new global::Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sharePoint property of the microsoft.graph.solutionsRoot entity. + public global::Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder SharePoint + { + get => new global::Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the virtualEvents property of the microsoft.graph.solutionsRoot entity. public global::Microsoft.Graph.Beta.Solutions.VirtualEvents.VirtualEventsRequestBuilder VirtualEvents { diff --git a/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs new file mode 100644 index 00000000000..fd7c3ed0f9b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsPostRequestBody.cs @@ -0,0 +1,142 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Users.Item.FindMeetingLocations +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FindMeetingLocationsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The allowFreeOnly property + public bool? AllowFreeOnly + { + get { return BackingStore?.Get("allowFreeOnly"); } + set { BackingStore?.Set("allowFreeOnly", value); } + } + /// The attendees property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Attendees + { + get { return BackingStore?.Get?>("attendees"); } + set { BackingStore?.Set("attendees", value); } + } +#nullable restore +#else + public List Attendees + { + get { return BackingStore?.Get>("attendees"); } + set { BackingStore?.Set("attendees", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The maxCandidates property + public int? MaxCandidates + { + get { return BackingStore?.Get("maxCandidates"); } + set { BackingStore?.Set("maxCandidates", value); } + } + /// The meetingDuration property + public TimeSpan? MeetingDuration + { + get { return BackingStore?.Get("meetingDuration"); } + set { BackingStore?.Set("meetingDuration", value); } + } + /// The query property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Query + { + get { return BackingStore?.Get("query"); } + set { BackingStore?.Set("query", value); } + } +#nullable restore +#else + public string Query + { + get { return BackingStore?.Get("query"); } + set { BackingStore?.Set("query", value); } + } +#endif + /// The timeConstraint property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.TimeConstraint? TimeConstraint + { + get { return BackingStore?.Get("timeConstraint"); } + set { BackingStore?.Set("timeConstraint", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.TimeConstraint TimeConstraint + { + get { return BackingStore?.Get("timeConstraint"); } + set { BackingStore?.Set("timeConstraint", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FindMeetingLocationsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "allowFreeOnly", n => { AllowFreeOnly = n.GetBoolValue(); } }, + { "attendees", n => { Attendees = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AttendeeBase.CreateFromDiscriminatorValue)?.AsList(); } }, + { "maxCandidates", n => { MaxCandidates = n.GetIntValue(); } }, + { "meetingDuration", n => { MeetingDuration = n.GetTimeSpanValue(); } }, + { "query", n => { Query = n.GetStringValue(); } }, + { "timeConstraint", n => { TimeConstraint = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.TimeConstraint.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("allowFreeOnly", AllowFreeOnly); + writer.WriteCollectionOfObjectValues("attendees", Attendees); + writer.WriteIntValue("maxCandidates", MaxCandidates); + writer.WriteTimeSpanValue("meetingDuration", MeetingDuration); + writer.WriteStringValue("query", Query); + writer.WriteObjectValue("timeConstraint", TimeConstraint); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs new file mode 100644 index 00000000000..24cad0b12bc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/FindMeetingLocations/FindMeetingLocationsRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.FindMeetingLocations +{ + /// + /// Provides operations to call the findMeetingLocations method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FindMeetingLocationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FindMeetingLocationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/findMeetingLocations", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FindMeetingLocationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/findMeetingLocations", rawUrl) + { + } + /// + /// Invoke action findMeetingLocations + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action findMeetingLocations + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FindMeetingLocationsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs index d89694ae8d3..5d7d746951b 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter reque { } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearAutomaticLocation + /// Clear the automatic work location signal for a user. After clearing, the user’s final aggregated work location is recomputed according to the precedence rules: Use this operation when you need to remove the current autodetected signal without affecting manual or scheduled layers. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs index 600df9ef767..4cf2d71bcc5 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter { } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -56,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action clearLocation + /// Clear the work location signals for a user, including both the manual and automatic layers for the current date. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs index 468798e4f72..14924e668ac 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.Set await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setAutomaticLocation + /// Update the automatic work location for a user. The automatic layer participates in the standard precedence model: Use this operation from clients or services that automatically detect location (for example, Teams, network/location agents, or OEM docking apps). It doesn't clear manual or scheduled signals. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs index bf477626e6a..629ccc28481 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -34,7 +34,8 @@ public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -58,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.Set await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action setManualLocation + /// Set the manual work location signal for a user. The explicit value chosen by a user (or an authorized client) overrides any automatically detected or scheduled working hours and location. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs index 712c524be54..a5c6adbea5a 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs @@ -43,6 +43,7 @@ using Microsoft.Graph.Beta.Users.Item.ExportDeviceAndAppManagementDataWithSkipWithTop; using Microsoft.Graph.Beta.Users.Item.ExportPersonalData; using Microsoft.Graph.Beta.Users.Item.Extensions; +using Microsoft.Graph.Beta.Users.Item.FindMeetingLocations; using Microsoft.Graph.Beta.Users.Item.FindMeetingTimes; using Microsoft.Graph.Beta.Users.Item.FindRoomLists; using Microsoft.Graph.Beta.Users.Item.FindRooms; @@ -328,6 +329,11 @@ public partial class UserItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Users.Item.Extensions.ExtensionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the findMeetingLocations method. + public global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder FindMeetingLocations + { + get => new global::Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the findMeetingTimes method. public global::Microsoft.Graph.Beta.Users.Item.FindMeetingTimes.FindMeetingTimesRequestBuilder FindMeetingTimes { diff --git a/src/Microsoft.Graph/Generated/kiota-dom-export.txt b/src/Microsoft.Graph/Generated/kiota-dom-export.txt index 87f71261699..232f6b30cd1 100644 --- a/src/Microsoft.Graph/Generated/kiota-dom-export.txt +++ b/src/Microsoft.Graph/Generated/kiota-dom-export.txt @@ -5716,6 +5716,241 @@ Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRe Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesPostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder.agentCardManifestsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::[AgentCardManifestId:string]:global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCardManifestCollectionResponse +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.agentCardManifestsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder.AgentCardManifestItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder.AgentCardManifestItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder.AgentCardManifestItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder.AgentCardManifestItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentCardManifest; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentCardManifest; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.Item.AgentCardManifestItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder.agentCollectionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::[AgentCollectionId:string]:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AgentCollection; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollection +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentCollection; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.agentCollectionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollection +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|members:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentCollection; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollection +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentCollection; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.AgentCollectionItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder.membersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::[AgentInstanceId:string]:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Item.AgentInstanceItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.membersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.Item.Members.MembersRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder.agentInstancesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::[AgentInstanceId:string]:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.agentInstancesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder.agentCardManifestRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder.agentCardManifestRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder.agentCardManifestRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder.agentCardManifestRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder.agentCardManifestRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentCardManifest; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentCardManifest; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.agentCardManifestRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder.AgentInstanceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|agentCardManifest:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentCardManifest.AgentCardManifestRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|collections:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.AgentInstanceItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder.collectionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::[AgentCollectionId:string]:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.collectionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.CollectionsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Count.CountRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder.AgentCollectionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollection +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.Item.Collections.Item.AgentCollectionItemRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder.agentRegistryRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder.agentRegistryRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder.agentRegistryRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder.agentRegistryRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|agentCardManifests:global.Microsoft.Graph.Beta.AgentRegistry.AgentCardManifests.AgentCardManifestsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|agentCollections:global.Microsoft.Graph.Beta.AgentRegistry.AgentCollections.AgentCollectionsRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|agentInstances:global.Microsoft.Graph.Beta.AgentRegistry.AgentInstances.AgentInstancesRequestBuilder +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRegistry +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentRegistry; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRegistry +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentRegistry; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.AgentRegistry.agentRegistryRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder Microsoft.Graph.Beta.Agents.agentsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -7947,7 +8182,7 @@ Microsoft.Graph.Beta.Applications.Count.CountRequestBuilder::|public|WithUrl(raw Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse-->global.Microsoft.Graph.Beta.Models.BaseDeltaFunctionResponse Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse::|public|Value:List +Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse::|public|Value:List Microsoft.Graph.Beta.Applications.Delta.deltaGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Applications.Delta.DeltaGetResponse Microsoft.Graph.Beta.Applications.Delta.deltaRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Applications.Delta.deltaRequestBuilder.deltaRequestBuilderGetQueryParameters::|public|Count:bool? @@ -10470,6 +10705,7 @@ Microsoft.Graph.Beta.BaseGraphServiceClient::|public|accessReviews:global.Micros Microsoft.Graph.Beta.BaseGraphServiceClient::|public|activitystatistics:global.Microsoft.Graph.Beta.Activitystatistics.ActivitystatisticsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|admin:global.Microsoft.Graph.Beta.Admin.AdminRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|administrativeUnits:global.Microsoft.Graph.Beta.AdministrativeUnits.AdministrativeUnitsRequestBuilder +Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agentRegistry:global.Microsoft.Graph.Beta.AgentRegistry.AgentRegistryRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agents:global.Microsoft.Graph.Beta.Agents.AgentsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agreementAcceptances:global.Microsoft.Graph.Beta.AgreementAcceptances.AgreementAcceptancesRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agreements:global.Microsoft.Graph.Beta.Agreements.AgreementsRequestBuilder @@ -10549,7 +10785,6 @@ Microsoft.Graph.Beta.BaseGraphServiceClient::|public|organization:global.Microso Microsoft.Graph.Beta.BaseGraphServiceClient::|public|payloadResponse:global.Microsoft.Graph.Beta.PayloadResponse.PayloadResponseRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|permissionGrants:global.Microsoft.Graph.Beta.PermissionGrants.PermissionGrantsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|places:global.Microsoft.Graph.Beta.Places.PlacesRequestBuilder -Microsoft.Graph.Beta.BaseGraphServiceClient::|public|placesWithPlaceId(placeId:string):global.Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|planner:global.Microsoft.Graph.Beta.Planner.PlannerRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|policies:global.Microsoft.Graph.Beta.Policies.PoliciesRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|print:global.Microsoft.Graph.Beta.Print.PrintRequestBuilder @@ -48855,7 +49090,69 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item. Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicyAssignment; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|userSettingsPersistenceDetail:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.CloudPcProvisioningPolicyAssignmentItemRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|CloudProfileIds:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|ConfigurationId:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfilePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder.batchCleanupUserSettingsPersistenceProfileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfilePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.batchCleanupUserSettingsPersistenceProfileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse::|public|Value:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; configurationId?:string):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|GetAsRetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse-->global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdGetResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.retrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdResponse +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; configurationId?:string):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceUsageResult +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.retrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder.userSettingsPersistenceDetailRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder.userSettingsPersistenceDetailRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder.userSettingsPersistenceDetailRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder.userSettingsPersistenceDetailRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder.userSettingsPersistenceDetailRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|batchCleanupUserSettingsPersistenceProfile:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.BatchCleanupUserSettingsPersistenceProfile.BatchCleanupUserSettingsPersistenceProfileRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|retrieveUserSettingsPersistenceProfilesWithConfigurationId(configurationId:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfilesWithConfigurationId.RetrieveUserSettingsPersistenceProfilesWithConfigurationIdRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|retrieveUserSettingsPersistenceProfileUsageWithConfigurationId(configurationId:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationId.RetrieveUserSettingsPersistenceProfileUsageWithConfigurationIdRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.userSettingsPersistenceDetailRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.Assignments.Item.UserSettingsPersistenceDetail.UserSettingsPersistenceDetailRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.CloudPcProvisioningPolicyItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.CloudPcProvisioningPolicyItemRequestBuilder.CloudPcProvisioningPolicyItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.Item.CloudPcProvisioningPolicyItemRequestBuilder.CloudPcProvisioningPolicyItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -110712,6 +111009,7 @@ Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilde Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewSet Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|historyDefinitions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.HistoryDefinitionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|instances:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewSet; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewSet Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy.PolicyRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -112657,6 +112955,1158 @@ Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.Item.In Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.Item.Instances.Item.GenerateDownloadUri.generateDownloadUriRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewHistoryInstance Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.Item.Instances.Item.GenerateDownloadUri.generateDownloadUriRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.Item.Instances.Item.GenerateDownloadUri.generateDownloadUriRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.HistoryDefinitions.Item.Instances.Item.GenerateDownloadUri.GenerateDownloadUriRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder.instancesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::[AccessReviewInstanceId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.instancesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.InstancesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder.acceptRecommendationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder.AccessReviewInstanceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder.AccessReviewInstanceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder.AccessReviewInstanceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder.AccessReviewInstanceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder.AccessReviewInstanceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|acceptRecommendations:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|applyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|batchRecordDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|contactedReviewers:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|decisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|definition:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|resetDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|sendReminder:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|stages:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|stop:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|stopApplyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.AccessReviewInstanceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder.applyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.applyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder.batchRecordDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::[AccessReviewReviewerId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.contactedReviewersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::[AccessReviewInstanceDecisionItemId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|recordAllDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.decisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|insights:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|instance:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::[GovernanceInsightId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder.acceptRecommendationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder.applyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder.batchRecordDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::[AccessReviewReviewerId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|acceptRecommendations:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|applyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|batchRecordDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|contactedReviewers:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|definition:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|resetDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|sendReminder:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|stages:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|stop:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|stopApplyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.InstanceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder.resetDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder.sendReminderRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|decisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|stop:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::[AccessReviewInstanceDecisionItemId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|recordAllDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.decisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|insights:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::[GovernanceInsightId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder.recordAllDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder.stopRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.stopRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder.stagesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::[AccessReviewStageId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Item.AccessReviewStageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStageCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.stagesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stages.StagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder.stopRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder.stopApplyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder.recordAllDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder.definitionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.definitionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder.resetDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.resetDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder.sendReminderRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.sendReminderRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder.AccessReviewStageItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|decisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|stop:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder.decisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::[AccessReviewInstanceDecisionItemId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|recordAllDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.decisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|insights:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|instance:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::[GovernanceInsightId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.insightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder.acceptRecommendationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.acceptRecommendationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder.applyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.applyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder.batchRecordDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.batchRecordDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder.contactedReviewersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::[AccessReviewReviewerId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewerCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.contactedReviewersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder.AccessReviewReviewerItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewReviewer +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewReviewer; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.Item.AccessReviewReviewerItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder.decisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::[AccessReviewInstanceDecisionItemId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|recordAllDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.decisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder.AccessReviewInstanceDecisionItemItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|insights:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.AccessReviewInstanceDecisionItemItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder.insightsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::[GovernanceInsightId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsightCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.insightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.InsightsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder.GovernanceInsightItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GovernanceInsight +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GovernanceInsight; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.Item.Insights.Item.GovernanceInsightItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder.recordAllDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder.definitionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewScheduleDefinition +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.definitionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder.instanceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|acceptRecommendations:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.AcceptRecommendations.AcceptRecommendationsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|applyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ApplyDecisions.ApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|batchRecordDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.BatchRecordDecisions.BatchRecordDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|contactedReviewers:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ContactedReviewers.ContactedReviewersRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|decisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Decisions.DecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|definition:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Definition.DefinitionRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewInstance +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|resetDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|sendReminder:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|stop:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|stopApplyDecisions:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewInstance; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.instanceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.InstanceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder.resetDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.resetDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.ResetDecisions.ResetDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder.sendReminderRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.sendReminderRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.SendReminder.SendReminderRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder.stopRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.stopRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder.stopApplyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.Item.Instance.StopApplyDecisions.StopApplyDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Decision:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Justification:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|PrincipalId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|ResourceId:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder.recordAllDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.recordAllDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Decisions.RecordAllDecisions.RecordAllDecisionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder.stopRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.stopRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder.stagesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::[AccessReviewStageId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Item.AccessReviewStageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStageCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessReviewStage +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessReviewStage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.stagesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stages.StagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder.stopRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.stopRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.Stop.StopRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder.stopApplyDecisionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.stopApplyDecisionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Instances.Item.StopApplyDecisions.StopApplyDecisionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy.policyRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy.policyRequestBuilder.policyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -112886,6 +114336,1577 @@ Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequests.Item.UserC Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequests.Item.UserConsentRequests.userConsentRequestsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequests.Item.UserConsentRequests.userConsentRequestsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.UserConsentRequest; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequests.Item.UserConsentRequests.userConsentRequestsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequests.Item.UserConsentRequests.UserConsentRequestsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder.catalogsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::[AccessPackageCatalogId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalogCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|Search:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.catalogsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder.AccessPackageCatalogItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder.AccessPackageCatalogItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder.AccessPackageCatalogItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder.AccessPackageCatalogItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder.AccessPackageCatalogItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackageCustomWorkflowExtensions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackageResources:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackages:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|accessPackagesWithUniqueName(uniqueName:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|customAccessPackageWorkflowExtensions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCatalogItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder.accessPackageCustomWorkflowExtensionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::[CustomCalloutExtensionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomCalloutExtensionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomCalloutExtension; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomCalloutExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomCalloutExtension; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.accessPackageCustomWorkflowExtensionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.AccessPackageCustomWorkflowExtensionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder.CustomCalloutExtensionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder.CustomCalloutExtensionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder.CustomCalloutExtensionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder.CustomCalloutExtensionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder.CustomCalloutExtensionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomCalloutExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomCalloutExtension; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomCalloutExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomCalloutExtension; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageCustomWorkflowExtensions.Item.CustomCalloutExtensionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder.accessPackageResourcesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::[AccessPackageResourceId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.accessPackageResourcesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.AccessPackageResourcesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder.AccessPackageResourceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder.AccessPackageResourceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder.AccessPackageResourceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder.AccessPackageResourceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder.AccessPackageResourceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceRoles:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::[AccessPackageResourceRoleId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.AccessPackageResourceRolesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder.accessPackageResourceEnvironmentRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceEnvironment +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.accessPackageResourceEnvironmentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder.accessPackageResourceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceEnvironment:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment.AccessPackageResourceEnvironmentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|accessPackageResourceScopes:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|refresh:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceRole; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::[AccessPackageResourceScopeId1:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.AccessPackageResourceScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|accessPackageResource:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResourceScope; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::[AccessPackageId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.accessPackagesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.AccessPackagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder.AccessPackageItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder.AccessPackageItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder.AccessPackageItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackage +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackages.Item.AccessPackageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder.accessPackagesWithUniqueNameRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder.accessPackagesWithUniqueNameRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder.accessPackagesWithUniqueNameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; uniqueName?:string):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackage +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder.customAccessPackageWorkflowExtensionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::[CustomAccessPackageWorkflowExtensionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtensionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.customAccessPackageWorkflowExtensionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.CustomAccessPackageWorkflowExtensionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder.CustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder.CustomAccessPackageWorkflowExtensionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder.CustomAccessPackageWorkflowExtensionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder.CustomAccessPackageWorkflowExtensionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder.CustomAccessPackageWorkflowExtensionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomAccessPackageWorkflowExtension; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Item.CustomAccessPackageWorkflowExtensions.Item.CustomAccessPackageWorkflowExtensionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder.SearchRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|GetAsSearchGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchGetResponse +Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.Search.SearchResponse +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder.catalogsWithUniqueNameRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder.catalogsWithUniqueNameRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder.catalogsWithUniqueNameRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder.catalogsWithUniqueNameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder.catalogsWithUniqueNameRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; uniqueName?:string):void +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageCatalog +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.catalogsWithUniqueNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals.accessPackageAssignmentApprovalsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals.accessPackageAssignmentApprovalsRequestBuilder.accessPackageAssignmentApprovalsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentApprovals.accessPackageAssignmentApprovalsRequestBuilder.accessPackageAssignmentApprovalsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113432,6 +116453,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113532,6 +116554,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113584,6 +116607,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113607,6 +116682,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113650,6 +116777,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113706,6 +116834,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113758,6 +116887,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113825,6 +117006,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114253,6 +117486,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114353,6 +117587,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114405,6 +117640,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114428,6 +117715,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114488,6 +117827,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114544,6 +117884,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114596,6 +117937,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114663,6 +118056,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115320,6 +118765,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115420,6 +118866,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115472,6 +118919,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115495,6 +118994,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115538,6 +119089,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115594,6 +119146,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115646,6 +119199,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115713,6 +119318,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115961,6 +119618,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116061,6 +119719,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116113,6 +119772,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116136,6 +119847,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116208,6 +119971,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116264,6 +120028,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116319,6 +120084,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -116327,6 +120093,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116350,6 +120168,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116421,6 +120291,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116476,6 +120347,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -116484,6 +120356,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116507,6 +120431,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116530,6 +120506,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116586,6 +120614,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116642,6 +120671,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116694,6 +120724,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116761,6 +120843,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117119,6 +121253,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117219,6 +121354,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117271,6 +121407,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117294,6 +121482,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117354,6 +121594,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117410,6 +121651,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117462,6 +121704,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117529,6 +121823,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117601,6 +121947,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117657,6 +122004,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117712,6 +122060,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117720,6 +122069,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117743,6 +122144,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117814,6 +122267,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117869,6 +122323,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117877,6 +122332,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117900,6 +122407,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117923,6 +122482,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118240,6 +122851,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118340,6 +122952,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118392,6 +123005,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118415,6 +123080,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118475,6 +123192,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118531,6 +123249,7 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118583,6 +123302,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118650,6 +123421,58 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|uploadFile:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder.uploadFileRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.uploadFileRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.UploadFile.UploadFileRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118905,6 +123728,84 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Sea Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchGetResponse Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Search.SearchResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder.accessPackageSuggestionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::[AccessPackageSuggestionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|filterByCurrentUserWithOn(on:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.accessPackageSuggestionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|public|Value:List +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder.filterByCurrentUserWithOnRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; on?:string):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsFilterByCurrentUserWithOnGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse-->global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnGetResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.filterByCurrentUserWithOnResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.FilterByCurrentUserWithOn.FilterByCurrentUserWithOnResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder.accessPackageRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder.accessPackageRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder.accessPackageRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.accessPackageRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder.AccessPackageSuggestionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder.AccessPackageSuggestionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder.AccessPackageSuggestionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder.AccessPackageSuggestionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder.AccessPackageSuggestionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|accessPackage:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackage.AccessPackageRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.Item.AccessPackageSuggestionItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder.accessPackagesWithUniqueNameRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackagesWithUniqueName.accessPackagesWithUniqueNameRequestBuilder.accessPackagesWithUniqueNameRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119100,6 +124001,86 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.resumeRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.ResumePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.resumeRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.ResumePostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.resumeRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.Item.Resume.ResumeRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder.availableAccessPackagesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::[AvailableAccessPackageId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AvailableAccessPackageCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AvailableAccessPackage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AvailableAccessPackage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.availableAccessPackagesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder.AvailableAccessPackageItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder.AvailableAccessPackageItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder.AvailableAccessPackageItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder.AvailableAccessPackageItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder.AvailableAccessPackageItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AvailableAccessPackage; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|resourceRoleScopes:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AvailableAccessPackage; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.AvailableAccessPackageItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder.AccessPackageResourceRoleScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder.AccessPackageResourceRoleScopeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder.AccessPackageResourceRoleScopeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScope +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder.resourceRoleScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::[AccessPackageResourceRoleScopeId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Item.AccessPackageResourceRoleScopeItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AccessPackageResourceRoleScopeCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.resourceRoleScopesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.Item.ResourceRoleScopes.ResourceRoleScopesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations.connectedOrganizationsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations.connectedOrganizationsRequestBuilder.connectedOrganizationsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations.connectedOrganizationsRequestBuilder.connectedOrganizationsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119280,8 +124261,10 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagem Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|accessPackageResourceRoleScopes:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.AccessPackageResourceRoleScopesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|accessPackageResources:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.AccessPackageResourcesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|accessPackages:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.AccessPackagesRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|accessPackageSuggestions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageSuggestions.AccessPackageSuggestionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|accessPackagesWithUniqueName(uniqueName:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackagesWithUniqueName.AccessPackagesWithUniqueNameRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|assignmentRequests:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AssignmentRequests.AssignmentRequestsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|availableAccessPackages:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AvailableAccessPackages.AvailableAccessPackagesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|connectedOrganizations:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.ConnectedOrganizations.ConnectedOrganizationsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.entitlementManagementRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void @@ -119386,6 +124369,8 @@ Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder.identit Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder.identityGovernanceRequestBuilderPatchRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|accessReviews:global.Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.AccessReviewsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|appConsent:global.Microsoft.Graph.Beta.IdentityGovernance.AppConsent.AppConsentRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|catalogs:global.Microsoft.Graph.Beta.IdentityGovernance.Catalogs.CatalogsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|catalogsWithUniqueName(uniqueName:string):global.Microsoft.Graph.Beta.IdentityGovernance.CatalogsWithUniqueName.CatalogsWithUniqueNameRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.identityGovernanceRequestBuilder::|public|entitlementManagement:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.EntitlementManagementRequestBuilder @@ -124558,10 +129543,55 @@ Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuild Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|eligibilitySchedules:global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.EligibilitySchedules.EligibilitySchedulesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivilegedAccessGroup Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PrivilegedAccessGroup; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PrivilegedAccessGroup +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|resources:global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PrivilegedAccessGroup; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.groupRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.GroupRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder.GroupResourceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder.GroupResourceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder.GroupResourceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder.GroupResourceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder.GroupResourceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GroupResource +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GroupResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GroupResource +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GroupResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder.resourcesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::[GroupResourceId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Item.GroupResourceItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GroupResourceCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GroupResource; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GroupResource +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GroupResource; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.resourcesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.Group.Resources.ResourcesRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.privilegedAccessRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.privilegedAccessRequestBuilder.privilegedAccessRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.PrivilegedAccess.privilegedAccessRequestBuilder.privilegedAccessRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -134734,6 +139764,26 @@ Microsoft.Graph.Beta.Me.Extensions.Item.ExtensionItemRequestBuilder::|public|ToD Microsoft.Graph.Beta.Me.Extensions.Item.ExtensionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Extensions.Item.ExtensionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Extension; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Extensions.Item.ExtensionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Extensions.Item.ExtensionItemRequestBuilder +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|AllowFreeOnly:bool? +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Attendees:List +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|MaxCandidates:int? +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|MeetingDuration:TimeSpan? +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Query:string +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|TimeConstraint:global.Microsoft.Graph.Beta.Models.TimeConstraint +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder.findMeetingLocationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder Microsoft.Graph.Beta.Me.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Me.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|Attendees:List Microsoft.Graph.Beta.Me.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|BackingStore:IBackingStore @@ -139063,6 +144113,7 @@ Microsoft.Graph.Beta.Me.meRequestBuilder::|public|exportDeviceAndAppManagementDa Microsoft.Graph.Beta.Me.meRequestBuilder::|public|exportDeviceAndAppManagementDataWithSkipWithTop(skip:int?; top:int?):global.Microsoft.Graph.Beta.Me.ExportDeviceAndAppManagementDataWithSkipWithTop.ExportDeviceAndAppManagementDataWithSkipWithTopRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|exportPersonalData:global.Microsoft.Graph.Beta.Me.ExportPersonalData.ExportPersonalDataRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|extensions:global.Microsoft.Graph.Beta.Me.Extensions.ExtensionsRequestBuilder +Microsoft.Graph.Beta.Me.meRequestBuilder::|public|findMeetingLocations:global.Microsoft.Graph.Beta.Me.FindMeetingLocations.FindMeetingLocationsRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|findMeetingTimes:global.Microsoft.Graph.Beta.Me.FindMeetingTimes.FindMeetingTimesRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|findRoomLists:global.Microsoft.Graph.Beta.Me.FindRoomLists.FindRoomListsRequestBuilder Microsoft.Graph.Beta.Me.meRequestBuilder::|public|findRooms:global.Microsoft.Graph.Beta.Me.FindRooms.FindRoomsRequestBuilder @@ -148494,6 +153545,7 @@ Microsoft.Graph.Beta.Models.accessPackageAnswerString::|public|Value:string Microsoft.Graph.Beta.Models.accessPackageAnswerString::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageAnswerString Microsoft.Graph.Beta.Models.accessPackageAnswer~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.accessPackageApprovalStage::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.accessPackageApprovalStage::|public|ApproverInformationVisibility:global.Microsoft.Graph.Beta.Models.ApproverInformationVisibility? Microsoft.Graph.Beta.Models.accessPackageApprovalStage::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.accessPackageApprovalStage::|public|constructor():void Microsoft.Graph.Beta.Models.accessPackageApprovalStage::|public|DurationBeforeAutomaticDenial:TimeSpan? @@ -148778,6 +153830,7 @@ Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginId:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginSystem:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|ResourceType:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageResource::|public|UploadSessions:List Microsoft.Graph.Beta.Models.accessPackageResource::|public|Url:string Microsoft.Graph.Beta.Models.accessPackageResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.Models.accessPackageResourceAttribute::|public|AdditionalData:IDictionary @@ -148937,6 +153990,42 @@ Microsoft.Graph.Beta.Models.accessPackageSubjectLifecycle::0000-notDefined Microsoft.Graph.Beta.Models.accessPackageSubjectLifecycle::0001-notGoverned Microsoft.Graph.Beta.Models.accessPackageSubjectLifecycle::0002-governed Microsoft.Graph.Beta.Models.accessPackageSubjectLifecycle::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.accessPackageSuggestion-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|public|AccessPackage:global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|public|Reasons:List +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageSuggestion::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestion +Microsoft.Graph.Beta.Models.accessPackageSuggestionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.accessPackageSuggestionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessPackageSuggestionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageSuggestionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.accessPackageSuggestionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionCollectionResponse +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|constructor():void +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason +Microsoft.Graph.Beta.Models.accessPackageSuggestionReason~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased-->global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|constructor():void +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|RelatedPeople:List +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|RelatedPeopleAssignmentCount:int? +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageSuggestionRelatedPeopleBased::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionRelatedPeopleBased +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased-->global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionReason +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|constructor():void +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|LastAssignmentDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|PastAssigmentCount:int? +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessPackageSuggestionSelfAssignmentHistoryBased::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageSuggestionSelfAssignmentHistoryBased Microsoft.Graph.Beta.Models.accessPackageTextInputQuestion-->global.Microsoft.Graph.Beta.Models.AccessPackageQuestion Microsoft.Graph.Beta.Models.accessPackageTextInputQuestion::|public|constructor():void Microsoft.Graph.Beta.Models.accessPackageTextInputQuestion::|public|GetFieldDeserializers():IDictionary> @@ -148970,6 +154059,16 @@ Microsoft.Graph.Beta.Models.accessReview::|public|Settings:global.Microsoft.Grap Microsoft.Graph.Beta.Models.accessReview::|public|StartDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.accessReview::|public|Status:string Microsoft.Graph.Beta.Models.accessReview::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReview +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope-->global.Microsoft.Graph.Beta.Models.AccessReviewResourceScope +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|AccessPackageDisplayName:string +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|AccessPackageId:string +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|CatalogDisplayName:string +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|CatalogId:string +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewAccessPackageAssignmentPolicyScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewAccessPackageAssignmentPolicyScope Microsoft.Graph.Beta.Models.accessReviewApplyAction::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.accessReviewApplyAction::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.accessReviewApplyAction::|public|constructor():void @@ -148983,16 +154082,6 @@ Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|GetFieldDese Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.accessReviewCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewCollectionResponse -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData-->global.Microsoft.Graph.Beta.Models.CustomExtensionData -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|AccessReviewInstance:global.Microsoft.Graph.Beta.Models.AccessReviewInstance -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|CallbackDataType:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Catalog:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|constructor():void -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|OdataType:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Resource:global.Microsoft.Graph.Beta.Models.AccessPackageResource -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.accessReviewDataUploadRequestCalloutData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewDataUploadRequestCalloutData Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData-->global.Microsoft.Graph.Beta.Models.CustomExtensionData Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|constructor():void Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|GetFieldDeserializers():IDictionary> @@ -149001,12 +154090,8 @@ Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|P Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionId:string Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionName:string Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PermissionType:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PrincipalAADId:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceDescription:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceId:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceName:string -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceOwners:List -Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|ResourceType:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PrincipalId:string +Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|PrincipalType:global.Microsoft.Graph.Beta.Models.PrincipalType? Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewDataUploadTriggerCallbackData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewDataUploadTriggerCallbackData Microsoft.Graph.Beta.Models.accessReviewDecision-->global.Microsoft.Graph.Beta.Models.Entity @@ -149126,6 +154211,7 @@ Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem-->global.Microsoft. Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|AccessReviewId:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|AppliedBy:global.Microsoft.Graph.Beta.Models.UserIdentity Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|AppliedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|ApplyDescription:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|ApplyResult:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Decision:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|GetFieldDeserializers():IDictionary> @@ -149133,6 +154219,7 @@ Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Insights:L Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Instance:global.Microsoft.Graph.Beta.Models.AccessReviewInstance Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Justification:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Permission:global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|Principal:global.Microsoft.Graph.Beta.Models.Identity Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|PrincipalLink:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItem::|public|PrincipalResourceMembership:global.Microsoft.Graph.Beta.Models.DecisionItemPrincipalResourceMembership @@ -149164,9 +154251,28 @@ Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCollectionResponse:: Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCollectionResponse +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource-->global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemResource +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemCustomDataProvidedResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemCustomDataProvidedResource +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|Description:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|DisplayName:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|Id:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|public|Type:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemPermission +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemPermission~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|Description:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|DisplayName:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|public|Id:string @@ -149177,6 +154283,8 @@ Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource::|static|pu Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemResource~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource-->global.Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItemResource Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|AppId:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|AppRoleDisplayName:string +Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|AppRoleId:string Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|constructor():void Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.accessReviewInstanceDecisionItemServicePrincipalResource::|public|OdataType:string @@ -149243,6 +154351,18 @@ Microsoft.Graph.Beta.Models.accessReviewPolicy::|public|IsGroupOwnerManagementEn Microsoft.Graph.Beta.Models.accessReviewPolicy::|public|OdataType:string Microsoft.Graph.Beta.Models.accessReviewPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewPolicy +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope-->global.Microsoft.Graph.Beta.Models.AccessReviewScope +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|public|ScopeType:global.Microsoft.Graph.Beta.Models.AccessReviewPrincipalScopeType? +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewPrincipalScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewPrincipalScope +Microsoft.Graph.Beta.Models.accessReviewPrincipalScopeType::0000-allUsers +Microsoft.Graph.Beta.Models.accessReviewPrincipalScopeType::0001-guestUsers +Microsoft.Graph.Beta.Models.accessReviewPrincipalScopeType::0002-inactiveUsers +Microsoft.Graph.Beta.Models.accessReviewPrincipalScopeType::0003-inactiveGuestUsers +Microsoft.Graph.Beta.Models.accessReviewPrincipalScopeType::0004-unknownFutureValue Microsoft.Graph.Beta.Models.accessReviewQueryScope-->global.Microsoft.Graph.Beta.Models.AccessReviewScope Microsoft.Graph.Beta.Models.accessReviewQueryScope::|public|constructor():void Microsoft.Graph.Beta.Models.accessReviewQueryScope::|public|GetFieldDeserializers():IDictionary> @@ -149280,6 +154400,21 @@ Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|p Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|OdataType:string Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewResourceDataUploadSessionContextData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewResourceDataUploadSessionContextData +Microsoft.Graph.Beta.Models.accessReviewResourceScope-->global.Microsoft.Graph.Beta.Models.AccessReviewScope +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|constructor():void +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|DisplayName:string +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|OdataType:string +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|ResourceId:string +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|ScopeType:global.Microsoft.Graph.Beta.Models.AccessReviewResourceScopeType? +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.accessReviewResourceScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewResourceScope +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0000-group +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0001-catalog +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0002-servicePrincipal +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0003-directoryRole +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0004-accessPackageAssignmentPolicy +Microsoft.Graph.Beta.Models.accessReviewResourceScopeType::0005-unknownFutureValue Microsoft.Graph.Beta.Models.accessReviewReviewer-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.accessReviewReviewer::|public|CreatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.accessReviewReviewer::|public|DisplayName:string @@ -149300,8 +154435,18 @@ Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|OdataType:string Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|Query:string Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|QueryRoot:string Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|QueryType:string +Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|ReviewerId:string +Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|ScopeType:global.Microsoft.Graph.Beta.Models.AccessReviewReviewerScopeType? Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessReviewReviewerScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessReviewReviewerScope +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0000-user +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0001-group +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0002-self +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0003-manager +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0004-sponsor +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0005-resourceOwner +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0006-managerOrSponsor +Microsoft.Graph.Beta.Models.accessReviewReviewerScopeType::0007-unknownFutureValue Microsoft.Graph.Beta.Models.accessReviewScheduleDefinition-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.accessReviewScheduleDefinition::|public|AdditionalNotificationRecipients:List Microsoft.Graph.Beta.Models.accessReviewScheduleDefinition::|public|BackupReviewers:List @@ -149363,6 +154508,7 @@ Microsoft.Graph.Beta.Models.accessReviewSet::|public|Decisions:List Microsoft.Graph.Beta.Models.accessReviewSet::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.accessReviewSet::|public|HistoryDefinitions:List +Microsoft.Graph.Beta.Models.accessReviewSet::|public|Instances:List Microsoft.Graph.Beta.Models.accessReviewSet::|public|OdataType:string Microsoft.Graph.Beta.Models.accessReviewSet::|public|Policy:global.Microsoft.Graph.Beta.Models.AccessReviewPolicy Microsoft.Graph.Beta.Models.accessReviewSet::|public|Serialize(writer:ISerializationWriter):void @@ -150004,12 +155150,106 @@ Microsoft.Graph.Beta.Models.agent::|public|GetFieldDeserializers():IDictionary +Microsoft.Graph.Beta.Models.agentCapabilities::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentCapabilities::|public|constructor():void +Microsoft.Graph.Beta.Models.agentCapabilities::|public|Extensions:List +Microsoft.Graph.Beta.Models.agentCapabilities::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCapabilities::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentCapabilities::|public|PushNotifications:bool? +Microsoft.Graph.Beta.Models.agentCapabilities::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCapabilities::|public|StateTransitionHistory:bool? +Microsoft.Graph.Beta.Models.agentCapabilities::|public|Streaming:bool? +Microsoft.Graph.Beta.Models.agentCapabilities::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCapabilities +Microsoft.Graph.Beta.Models.agentCapabilities~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agentCardManifest-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Capabilities:global.Microsoft.Graph.Beta.Models.AgentCapabilities +Microsoft.Graph.Beta.Models.agentCardManifest::|public|CreatedBy:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentCardManifest::|public|DefaultInputModes:List +Microsoft.Graph.Beta.Models.agentCardManifest::|public|DefaultOutputModes:List +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Description:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|DisplayName:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|DocumentationUrl:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCardManifest::|public|IconUrl:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentCardManifest::|public|ManagedBy:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|OriginatingStore:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|OwnerIds:List +Microsoft.Graph.Beta.Models.agentCardManifest::|public|ProtocolVersion:string +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Provider:global.Microsoft.Graph.Beta.Models.AgentProvider +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Security:List +Microsoft.Graph.Beta.Models.agentCardManifest::|public|SecuritySchemes:global.Microsoft.Graph.Beta.Models.SecuritySchemes +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Skills:List +Microsoft.Graph.Beta.Models.agentCardManifest::|public|SupportsAuthenticatedExtendedCard:bool? +Microsoft.Graph.Beta.Models.agentCardManifest::|public|Version:string +Microsoft.Graph.Beta.Models.agentCardManifest::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.Models.agentCardManifestCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.agentCardManifestCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCardManifestCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCardManifestCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.agentCardManifestCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCardManifestCollectionResponse +Microsoft.Graph.Beta.Models.agentCardSignature::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentCardSignature::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentCardSignature::|public|constructor():void +Microsoft.Graph.Beta.Models.agentCardSignature::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCardSignature::|public|Header:global.Microsoft.Graph.Beta.Models.JwsHeader +Microsoft.Graph.Beta.Models.agentCardSignature::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentCardSignature::|public|Protected:string +Microsoft.Graph.Beta.Models.agentCardSignature::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCardSignature::|public|Signature:string +Microsoft.Graph.Beta.Models.agentCardSignature::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCardSignature +Microsoft.Graph.Beta.Models.agentCardSignature~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agentCollection-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.agentCollection::|public|CreatedBy:string +Microsoft.Graph.Beta.Models.agentCollection::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentCollection::|public|Description:string +Microsoft.Graph.Beta.Models.agentCollection::|public|DisplayName:string +Microsoft.Graph.Beta.Models.agentCollection::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCollection::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentCollection::|public|ManagedBy:string +Microsoft.Graph.Beta.Models.agentCollection::|public|Members:List +Microsoft.Graph.Beta.Models.agentCollection::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentCollection::|public|OriginatingStore:string +Microsoft.Graph.Beta.Models.agentCollection::|public|OwnerIds:List +Microsoft.Graph.Beta.Models.agentCollection::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCollection::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCollection +Microsoft.Graph.Beta.Models.agentCollectionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.agentCollectionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCollectionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCollectionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.agentCollectionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCollectionCollectionResponse Microsoft.Graph.Beta.Models.agentCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.agentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCollectionResponse +Microsoft.Graph.Beta.Models.agentExtension::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentExtension::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentExtension::|public|constructor():void +Microsoft.Graph.Beta.Models.agentExtension::|public|Description:string +Microsoft.Graph.Beta.Models.agentExtension::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentExtension::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentExtension::|public|Params:global.Microsoft.Graph.Beta.Models.AgentExtensionParams +Microsoft.Graph.Beta.Models.agentExtension::|public|Required:bool? +Microsoft.Graph.Beta.Models.agentExtension::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentExtension::|public|Uri:string +Microsoft.Graph.Beta.Models.agentExtension::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentExtension +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|constructor():void +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentExtensionParams::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentExtensionParams::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentExtensionParams +Microsoft.Graph.Beta.Models.agentExtensionParams~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agentExtension~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AgentSubjectParentId:string +Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AgentSubjectType:global.Microsoft.Graph.Beta.Models.Agentic.AgentType? Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AgentType:global.Microsoft.Graph.Beta.Models.Agentic.AgentType? Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|constructor():void @@ -150020,19 +155260,97 @@ Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|Serialize(writer:ISeria Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Agentic.AgentSignIn Microsoft.Graph.Beta.Models.Agentic.agentSignIn~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Agentic.agentType::0000-notAgentic -Microsoft.Graph.Beta.Models.Agentic.agentType::0001-agenticAppBuilder -Microsoft.Graph.Beta.Models.Agentic.agentType::0002-agenticApp -Microsoft.Graph.Beta.Models.Agentic.agentType::0003-agenticAppInstance -Microsoft.Graph.Beta.Models.Agentic.agentType::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.Agentic.agentType::0001-agenticApp +Microsoft.Graph.Beta.Models.Agentic.agentType::0002-agenticAppInstance +Microsoft.Graph.Beta.Models.Agentic.agentType::0003-agentIdentityBlueprintPrincipal +Microsoft.Graph.Beta.Models.Agentic.agentType::0004-agentIDuser +Microsoft.Graph.Beta.Models.Agentic.agentType::0005-unknownFutureValue Microsoft.Graph.Beta.Models.agentIdentity-->global.Microsoft.Graph.Beta.Models.ServicePrincipal -Microsoft.Graph.Beta.Models.agentIdentity::|public|AgentAppId:string Microsoft.Graph.Beta.Models.agentIdentity::|public|AgentIdentityBlueprintId:string Microsoft.Graph.Beta.Models.agentIdentity::|public|constructor():void Microsoft.Graph.Beta.Models.agentIdentity::|public|CreatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.agentIdentity::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.agentIdentity::|public|OdataType:string Microsoft.Graph.Beta.Models.agentIdentity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentIdentity::|public|Sponsors:List Microsoft.Graph.Beta.Models.agentIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentIdentity +Microsoft.Graph.Beta.Models.agentIdentityBlueprint-->global.Microsoft.Graph.Beta.Models.Application +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|public|constructor():void +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|public|Sponsors:List +Microsoft.Graph.Beta.Models.agentIdentityBlueprint::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentIdentityBlueprint +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal-->global.Microsoft.Graph.Beta.Models.ServicePrincipal +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|public|constructor():void +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|public|Sponsors:List +Microsoft.Graph.Beta.Models.agentIdentityBlueprintPrincipal::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal +Microsoft.Graph.Beta.Models.agentIdRiskLevel::0000-none +Microsoft.Graph.Beta.Models.agentIdRiskLevel::0001-low +Microsoft.Graph.Beta.Models.agentIdRiskLevel::0002-medium +Microsoft.Graph.Beta.Models.agentIdRiskLevel::0003-high +Microsoft.Graph.Beta.Models.agentIdRiskLevel::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.agentInstance-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.agentInstance::|public|AdditionalInterfaces:List +Microsoft.Graph.Beta.Models.agentInstance::|public|AgentCardManifest:global.Microsoft.Graph.Beta.Models.AgentCardManifest +Microsoft.Graph.Beta.Models.agentInstance::|public|AgentIdentityBlueprintId:string +Microsoft.Graph.Beta.Models.agentInstance::|public|AgentIdentityId:string +Microsoft.Graph.Beta.Models.agentInstance::|public|AgentUserId:string +Microsoft.Graph.Beta.Models.agentInstance::|public|Collections:List +Microsoft.Graph.Beta.Models.agentInstance::|public|CreatedBy:string +Microsoft.Graph.Beta.Models.agentInstance::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentInstance::|public|DisplayName:string +Microsoft.Graph.Beta.Models.agentInstance::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentInstance::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentInstance::|public|ManagedBy:string +Microsoft.Graph.Beta.Models.agentInstance::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentInstance::|public|OriginatingStore:string +Microsoft.Graph.Beta.Models.agentInstance::|public|OwnerIds:List +Microsoft.Graph.Beta.Models.agentInstance::|public|PreferredTransport:string +Microsoft.Graph.Beta.Models.agentInstance::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentInstance::|public|Signatures:List +Microsoft.Graph.Beta.Models.agentInstance::|public|SourceAgentId:string +Microsoft.Graph.Beta.Models.agentInstance::|public|Url:string +Microsoft.Graph.Beta.Models.agentInstance::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentInstance +Microsoft.Graph.Beta.Models.agentInstanceCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.agentInstanceCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentInstanceCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentInstanceCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.agentInstanceCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentInstanceCollectionResponse +Microsoft.Graph.Beta.Models.agentInterface::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentInterface::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentInterface::|public|constructor():void +Microsoft.Graph.Beta.Models.agentInterface::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentInterface::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentInterface::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentInterface::|public|Transport:string +Microsoft.Graph.Beta.Models.agentInterface::|public|Url:string +Microsoft.Graph.Beta.Models.agentInterface::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentInterface +Microsoft.Graph.Beta.Models.agentInterface~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agentProvider::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentProvider::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentProvider::|public|constructor():void +Microsoft.Graph.Beta.Models.agentProvider::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentProvider::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentProvider::|public|Organization:string +Microsoft.Graph.Beta.Models.agentProvider::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentProvider::|public|Url:string +Microsoft.Graph.Beta.Models.agentProvider::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentProvider +Microsoft.Graph.Beta.Models.agentProvider~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agentRegistry::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentRegistry::|public|AgentCardManifests:List +Microsoft.Graph.Beta.Models.agentRegistry::|public|AgentCollections:List +Microsoft.Graph.Beta.Models.agentRegistry::|public|AgentInstances:List +Microsoft.Graph.Beta.Models.agentRegistry::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentRegistry::|public|constructor():void +Microsoft.Graph.Beta.Models.agentRegistry::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentRegistry::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentRegistry::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentRegistry::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentRegistry +Microsoft.Graph.Beta.Models.agentRegistry~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.agentRiskDetection-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.agentRiskDetection::|public|ActivityDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.agentRiskDetection::|public|AdditionalInfo:string @@ -150055,8 +155373,37 @@ Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|GetFie Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse +Microsoft.Graph.Beta.Models.agentSignIn-->global.Microsoft.Graph.Beta.Models.SignInIdentity +Microsoft.Graph.Beta.Models.agentSignIn::|public|AgentServicePrincipalId:string +Microsoft.Graph.Beta.Models.agentSignIn::|public|constructor():void +Microsoft.Graph.Beta.Models.agentSignIn::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentSignIn::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentSignIn::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentSignIn::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentSignIn +Microsoft.Graph.Beta.Models.agentSkill::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.agentSkill::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.agentSkill::|public|constructor():void +Microsoft.Graph.Beta.Models.agentSkill::|public|Description:string +Microsoft.Graph.Beta.Models.agentSkill::|public|DisplayName:string +Microsoft.Graph.Beta.Models.agentSkill::|public|Examples:List +Microsoft.Graph.Beta.Models.agentSkill::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentSkill::|public|Id:string +Microsoft.Graph.Beta.Models.agentSkill::|public|InputModes:List +Microsoft.Graph.Beta.Models.agentSkill::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentSkill::|public|OutputModes:List +Microsoft.Graph.Beta.Models.agentSkill::|public|Security:List +Microsoft.Graph.Beta.Models.agentSkill::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentSkill::|public|Tags:List +Microsoft.Graph.Beta.Models.agentSkill::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentSkill +Microsoft.Graph.Beta.Models.agentSkill~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.agentStatus::0000-active Microsoft.Graph.Beta.Models.agentStatus::0001-inactive +Microsoft.Graph.Beta.Models.agentUser-->global.Microsoft.Graph.Beta.Models.User +Microsoft.Graph.Beta.Models.agentUser::|public|constructor():void +Microsoft.Graph.Beta.Models.agentUser::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentUser::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentUser::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentUser::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentUser Microsoft.Graph.Beta.Models.aggregationOption::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.aggregationOption::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.aggregationOption::|public|BucketDefinition:global.Microsoft.Graph.Beta.Models.BucketAggregationDefinition @@ -152831,6 +158178,7 @@ Microsoft.Graph.Beta.Models.application::|public|AuthenticationBehaviors:global. Microsoft.Graph.Beta.Models.application::|public|Certification:global.Microsoft.Graph.Beta.Models.Certification Microsoft.Graph.Beta.Models.application::|public|ConnectorGroup:global.Microsoft.Graph.Beta.Models.ConnectorGroup Microsoft.Graph.Beta.Models.application::|public|constructor():void +Microsoft.Graph.Beta.Models.application::|public|CreatedByAppId:string Microsoft.Graph.Beta.Models.application::|public|CreatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.application::|public|CreatedOnBehalfOf:global.Microsoft.Graph.Beta.Models.DirectoryObject Microsoft.Graph.Beta.Models.application::|public|DefaultRedirectUri:string @@ -153493,6 +158841,7 @@ Microsoft.Graph.Beta.Models.approvalSolution::|public|Serialize(writer:ISerializ Microsoft.Graph.Beta.Models.approvalSolution::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApprovalSolution Microsoft.Graph.Beta.Models.approvalStage::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.approvalStage::|public|ApprovalStageTimeOutInDays:int? +Microsoft.Graph.Beta.Models.approvalStage::|public|ApproverInformationVisibility:global.Microsoft.Graph.Beta.Models.ApproverInformationVisibility? Microsoft.Graph.Beta.Models.approvalStage::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.approvalStage::|public|constructor():void Microsoft.Graph.Beta.Models.approvalStage::|public|EscalationApprovers:List @@ -153552,6 +158901,10 @@ Microsoft.Graph.Beta.Models.approvedClientAppCollectionResponse::|public|GetFiel Microsoft.Graph.Beta.Models.approvedClientAppCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.approvedClientAppCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.approvedClientAppCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApprovedClientAppCollectionResponse +Microsoft.Graph.Beta.Models.approverInformationVisibility::0000-default +Microsoft.Graph.Beta.Models.approverInformationVisibility::0001-notVisible +Microsoft.Graph.Beta.Models.approverInformationVisibility::0002-visible +Microsoft.Graph.Beta.Models.approverInformationVisibility::0003-unknownFutureValue Microsoft.Graph.Beta.Models.approverRole::0000-owner Microsoft.Graph.Beta.Models.approverRole::0001-approver Microsoft.Graph.Beta.Models.approverRole::0002-unknownFutureValue @@ -155273,6 +160626,19 @@ Microsoft.Graph.Beta.Models.availabilityItem::|public|StartDateTime:global.Micro Microsoft.Graph.Beta.Models.availabilityItem::|public|Status:global.Microsoft.Graph.Beta.Models.BookingsAvailabilityStatus? Microsoft.Graph.Beta.Models.availabilityItem::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AvailabilityItem Microsoft.Graph.Beta.Models.availabilityItem~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.availableAccessPackage-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|Description:string +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|DisplayName:string +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|OdataType:string +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|ResourceRoleScopes:List +Microsoft.Graph.Beta.Models.availableAccessPackage::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.availableAccessPackage::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AvailableAccessPackage +Microsoft.Graph.Beta.Models.availableAccessPackageCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.availableAccessPackageCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.availableAccessPackageCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.availableAccessPackageCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.availableAccessPackageCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AvailableAccessPackageCollectionResponse Microsoft.Graph.Beta.Models.averageComparativeScore::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.averageComparativeScore::|public|AverageScore:double? Microsoft.Graph.Beta.Models.averageComparativeScore::|public|BackingStore:IBackingStore @@ -155737,6 +161103,17 @@ Microsoft.Graph.Beta.Models.b2bIdentityProvidersType::0003-emailOneTimePasscode Microsoft.Graph.Beta.Models.b2bIdentityProvidersType::0004-microsoftAccount Microsoft.Graph.Beta.Models.b2bIdentityProvidersType::0005-defaultConfiguredIdp Microsoft.Graph.Beta.Models.b2bIdentityProvidersType::0006-unknownFutureValue +Microsoft.Graph.Beta.Models.b2bManagementPolicy-->global.Microsoft.Graph.Beta.Models.StsPolicy +Microsoft.Graph.Beta.Models.b2bManagementPolicy::|public|constructor():void +Microsoft.Graph.Beta.Models.b2bManagementPolicy::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.b2bManagementPolicy::|public|OdataType:string +Microsoft.Graph.Beta.Models.b2bManagementPolicy::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.b2bManagementPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.B2bManagementPolicy +Microsoft.Graph.Beta.Models.b2bManagementPolicyCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.b2bManagementPolicyCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.b2bManagementPolicyCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.b2bManagementPolicyCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.b2bManagementPolicyCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.B2bManagementPolicyCollectionResponse Microsoft.Graph.Beta.Models.b2cAuthenticationMethodsPolicy-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.b2cAuthenticationMethodsPolicy::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.b2cAuthenticationMethodsPolicy::|public|IsEmailPasswordAuthenticationEnabled:bool? @@ -156700,6 +162077,7 @@ Microsoft.Graph.Beta.Models.building::|public|Map:global.Microsoft.Graph.Beta.Mo Microsoft.Graph.Beta.Models.building::|public|OdataType:string Microsoft.Graph.Beta.Models.building::|public|ResourceLinks:List Microsoft.Graph.Beta.Models.building::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.building::|public|WifiState:global.Microsoft.Graph.Beta.Models.PlaceFeatureEnablement? Microsoft.Graph.Beta.Models.building::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Building Microsoft.Graph.Beta.Models.buildingCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Models.buildingCollectionResponse::|public|GetFieldDeserializers():IDictionary> @@ -160167,6 +165545,7 @@ Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|public|GetFiel Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|public|OdataType:string Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|public|Target:global.Microsoft.Graph.Beta.Models.CloudPcManagementAssignmentTarget +Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|public|UserSettingsPersistenceDetail:global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicyAssignment Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignmentCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicyAssignmentCollectionResponse::|public|GetFieldDeserializers():IDictionary> @@ -160668,12 +166047,46 @@ Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|UserSettingsPersistenceStorageSizeCategory:global.Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceStorageSizeCategory? Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail::|public|GracePeriodEndDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceDetail +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|LastProfileAttachedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|ProfileId:string +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|ProfileSizeInGB:int? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|Status:global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfileStatus? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|public|UserPrincipalName:string +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceProfile +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfileStatus::0000-connected +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfileStatus::0001-notConnected +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfileStatus::0002-deleting +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfileStatus::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceProfile~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0000-fourGB Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0001-eightGB Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0002-sixteenGB Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0003-thirtyTwoGB Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0004-sixtyFourGB Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|RemainingAvailableStorageInGB:int? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|TotalAllocatedStorageInGB:int? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|public|UsedStorageInGB:int? +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPCUserSettingsPersistenceUsageResult +Microsoft.Graph.Beta.Models.cloudPCUserSettingsPersistenceUsageResult~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|constructor():void @@ -161258,6 +166671,10 @@ Microsoft.Graph.Beta.Models.computeRightsAndInheritanceResult::|public|Sensitivi Microsoft.Graph.Beta.Models.computeRightsAndInheritanceResult::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.computeRightsAndInheritanceResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ComputeRightsAndInheritanceResult Microsoft.Graph.Beta.Models.computeRightsAndInheritanceResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.conditionalAccessAgentIdRiskLevels::0000-low +Microsoft.Graph.Beta.Models.conditionalAccessAgentIdRiskLevels::0001-medium +Microsoft.Graph.Beta.Models.conditionalAccessAgentIdRiskLevels::0002-high +Microsoft.Graph.Beta.Models.conditionalAccessAgentIdRiskLevels::0003-unknownFutureValue Microsoft.Graph.Beta.Models.conditionalAccessAllExternalTenants-->global.Microsoft.Graph.Beta.Models.ConditionalAccessExternalTenants Microsoft.Graph.Beta.Models.conditionalAccessAllExternalTenants::|public|constructor():void Microsoft.Graph.Beta.Models.conditionalAccessAllExternalTenants::|public|GetFieldDeserializers():IDictionary> @@ -161296,10 +166713,13 @@ Microsoft.Graph.Beta.Models.conditionalAccessClientApp::0004-easSupported Microsoft.Graph.Beta.Models.conditionalAccessClientApp::0005-other Microsoft.Graph.Beta.Models.conditionalAccessClientApp::0006-unknownFutureValue Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|AgentIdServicePrincipalFilter:global.Microsoft.Graph.Beta.Models.ConditionalAccessFilter Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|constructor():void +Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|ExcludeAgentIdServicePrincipals:List Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|ExcludeServicePrincipals:List Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|IncludeAgentIdServicePrincipals:List Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|IncludeServicePrincipals:List Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|OdataType:string Microsoft.Graph.Beta.Models.conditionalAccessClientApplications::|public|Serialize(writer:ISerializationWriter):void @@ -161325,6 +166745,7 @@ Microsoft.Graph.Beta.Models.conditionalAccessConditions::0015-servicePrincipalRi Microsoft.Graph.Beta.Models.conditionalAccessConditions::0016-authenticationFlows Microsoft.Graph.Beta.Models.conditionalAccessConditions::0017-insiderRisk Microsoft.Graph.Beta.Models.conditionalAccessConditionSet::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.conditionalAccessConditionSet::|public|AgentIdRiskLevels:global.Microsoft.Graph.Beta.Models.ConditionalAccessAgentIdRiskLevels? Microsoft.Graph.Beta.Models.conditionalAccessConditionSet::|public|Applications:global.Microsoft.Graph.Beta.Models.ConditionalAccessApplications Microsoft.Graph.Beta.Models.conditionalAccessConditionSet::|public|AuthenticationFlows:global.Microsoft.Graph.Beta.Models.ConditionalAccessAuthenticationFlows Microsoft.Graph.Beta.Models.conditionalAccessConditionSet::|public|BackingStore:IBackingStore @@ -161421,6 +166842,7 @@ Microsoft.Graph.Beta.Models.conditionalAccessGrantControl::0004-approvedApplicat Microsoft.Graph.Beta.Models.conditionalAccessGrantControl::0005-compliantApplication Microsoft.Graph.Beta.Models.conditionalAccessGrantControl::0006-passwordChange Microsoft.Graph.Beta.Models.conditionalAccessGrantControl::0007-unknownFutureValue +Microsoft.Graph.Beta.Models.conditionalAccessGrantControl::0008-riskRemediation Microsoft.Graph.Beta.Models.conditionalAccessGrantControls::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.conditionalAccessGrantControls::|public|AuthenticationStrength:global.Microsoft.Graph.Beta.Models.AuthenticationStrengthPolicy Microsoft.Graph.Beta.Models.conditionalAccessGrantControls::|public|BackingStore:IBackingStore @@ -162547,6 +167969,11 @@ Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|public|GetFieldDeseriali Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|public|OdataType:string Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotPeopleAdminSetting +Microsoft.Graph.Beta.Models.copilotReportRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.copilotReportRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotReportRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.copilotReportRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotReportRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotReportRoot Microsoft.Graph.Beta.Models.copilotSetting-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.copilotSetting::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.copilotSetting::|public|OdataType:string @@ -162846,6 +168273,102 @@ Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartnerCollectionRespon Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartnerCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartnerCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartnerCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantIdentitySyncPolicyPartnerCollectionResponse +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|constructor():void +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|Message:string +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|OdataType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|public|Status:string +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse +Microsoft.Graph.Beta.Models.crossTenantMigrationCancelResponse~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.crossTenantMigrationJob-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|CompleteAfterDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|CreatedBy:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|DisplayName:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|ExchangeSettings:global.Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|JobType:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJobType? +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|LastUpdatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Message:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|OdataType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Resources:List +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|ResourceType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|SourceTenantId:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Status:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJobStatus? +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|TargetTenantId:string +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Users:List +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|public|Workloads:List +Microsoft.Graph.Beta.Models.crossTenantMigrationJob::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Models.crossTenantMigrationJobCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.crossTenantMigrationJobCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationJobCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationJobCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.crossTenantMigrationJobCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJobCollectionResponse +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0000-submitted +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0001-approved +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0002-processing +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0003-cuttingOver +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0004-inProgress +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0005-completed +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0006-completedWithErrors +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0007-failed +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0008-cancelled +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0009-pendingCancel +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0010-adminActionRequired +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0011-validateSubmitted +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0012-validateProcessing +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0013-validateInProgress +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0014-validatePassed +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0015-validateFailed +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0016-pendingDelete +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0017-deleted +Microsoft.Graph.Beta.Models.crossTenantMigrationJobStatus::0018-unknownFutureValue +Microsoft.Graph.Beta.Models.crossTenantMigrationJobType::0000-validate +Microsoft.Graph.Beta.Models.crossTenantMigrationJobType::0001-migrate +Microsoft.Graph.Beta.Models.crossTenantMigrationJobType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0000-notStarted +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0001-valid +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0002-invalid +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0003-error +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0004-inProgress +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0005-completed +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0006-failed +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0007-cancelled +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0008-pendingCancel +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0009-syncing +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0010-synced +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0011-finalizing +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0012-forceComplete +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatus::0013-unknownFutureValue +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|constructor():void +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|Errors:List +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|Message:string +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|OdataType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|Service:string +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|public|Status:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatus? +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationServiceStatusDetails +Microsoft.Graph.Beta.Models.crossTenantMigrationServiceStatusDetails~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.crossTenantMigrationTask-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|CurrentStatus:List +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|LastUpdatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|OdataType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|public|TaskType:string +Microsoft.Graph.Beta.Models.crossTenantMigrationTask::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask +Microsoft.Graph.Beta.Models.crossTenantMigrationTaskCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.crossTenantMigrationTaskCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantMigrationTaskCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantMigrationTaskCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.crossTenantMigrationTaskCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTaskCollectionResponse Microsoft.Graph.Beta.Models.crossTenantUserSyncInbound::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.crossTenantUserSyncInbound::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.crossTenantUserSyncInbound::|public|constructor():void @@ -163080,6 +168603,44 @@ Microsoft.Graph.Beta.Models.customClaimTransformation::|public|OdataType:string Microsoft.Graph.Beta.Models.customClaimTransformation::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.customClaimTransformation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomClaimTransformation Microsoft.Graph.Beta.Models.customClaimTransformation~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customDataProvidedResource-->global.Microsoft.Graph.Beta.Models.AccessPackageResource +Microsoft.Graph.Beta.Models.customDataProvidedResource::|public|constructor():void +Microsoft.Graph.Beta.Models.customDataProvidedResource::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResource::|public|NotificationEndpointConfiguration:global.Microsoft.Graph.Beta.Models.CustomExtensionEndpointConfiguration +Microsoft.Graph.Beta.Models.customDataProvidedResource::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResource::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResource +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Data:global.Microsoft.Graph.Beta.Models.CustomExtensionData +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|IsUploadDone:bool? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Source:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Stats:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Status:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Type:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|constructor():void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|FilesUploaded:int? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|OdataType:string +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|TotalBytesUploaded:long? +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0000-active +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0001-complete +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0002-expired +Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0003-unknownFutureValue Microsoft.Graph.Beta.Models.customer::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.customer::|public|Address:global.Microsoft.Graph.Beta.Models.PostalAddressType Microsoft.Graph.Beta.Models.customer::|public|BackingStore:IBackingStore @@ -164404,6 +169965,7 @@ Microsoft.Graph.Beta.Models.desk-->global.Microsoft.Graph.Beta.Models.Place Microsoft.Graph.Beta.Models.desk::|public|constructor():void Microsoft.Graph.Beta.Models.desk::|public|DisplayDeviceName:string Microsoft.Graph.Beta.Models.desk::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.desk::|public|HeightAdjustableState:global.Microsoft.Graph.Beta.Models.PlaceFeatureEnablement? Microsoft.Graph.Beta.Models.desk::|public|MailboxDetails:global.Microsoft.Graph.Beta.Models.MailboxDetails Microsoft.Graph.Beta.Models.desk::|public|Mode:global.Microsoft.Graph.Beta.Models.PlaceMode Microsoft.Graph.Beta.Models.desk::|public|OdataType:string @@ -171604,7 +177166,9 @@ Microsoft.Graph.Beta.Models.entitlementManagement::|public|AccessPackageResource Microsoft.Graph.Beta.Models.entitlementManagement::|public|AccessPackageResourceRoleScopes:List Microsoft.Graph.Beta.Models.entitlementManagement::|public|AccessPackageResources:List Microsoft.Graph.Beta.Models.entitlementManagement::|public|AccessPackages:List +Microsoft.Graph.Beta.Models.entitlementManagement::|public|AccessPackageSuggestions:List Microsoft.Graph.Beta.Models.entitlementManagement::|public|AssignmentRequests:List +Microsoft.Graph.Beta.Models.entitlementManagement::|public|AvailableAccessPackages:List Microsoft.Graph.Beta.Models.entitlementManagement::|public|ConnectedOrganizations:List Microsoft.Graph.Beta.Models.entitlementManagement::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.entitlementManagement::|public|OdataType:string @@ -171709,6 +177273,15 @@ Microsoft.Graph.Beta.Models.enumeratedScopeSensitivityLabels::|public|OdataType: Microsoft.Graph.Beta.Models.enumeratedScopeSensitivityLabels::|public|SensitivityLabels:List Microsoft.Graph.Beta.Models.enumeratedScopeSensitivityLabels::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.enumeratedScopeSensitivityLabels::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.EnumeratedScopeSensitivityLabels +Microsoft.Graph.Beta.Models.error::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.error::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.error::|public|Code:string +Microsoft.Graph.Beta.Models.error::|public|constructor():void +Microsoft.Graph.Beta.Models.error::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.error::|public|Message:string +Microsoft.Graph.Beta.Models.error::|public|OdataType:string +Microsoft.Graph.Beta.Models.error::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.error::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Error Microsoft.Graph.Beta.Models.errorCode::0000-noError Microsoft.Graph.Beta.Models.errorCode::0001-unauthorized Microsoft.Graph.Beta.Models.errorCode::0002-notFound @@ -171729,6 +177302,7 @@ Microsoft.Graph.Beta.Models.errorDetail::|public|ResourceType:string Microsoft.Graph.Beta.Models.errorDetail::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.errorDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ErrorDetail Microsoft.Graph.Beta.Models.errorDetail~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.error~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.evaluateDynamicMembershipResult::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.evaluateDynamicMembershipResult::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.evaluateDynamicMembershipResult::|public|constructor():void @@ -171994,6 +177568,16 @@ Microsoft.Graph.Beta.Models.exchangeIdFormat::0001-ewsId Microsoft.Graph.Beta.Models.exchangeIdFormat::0002-immutableEntryId Microsoft.Graph.Beta.Models.exchangeIdFormat::0003-restId Microsoft.Graph.Beta.Models.exchangeIdFormat::0004-restImmutableEntryId +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|constructor():void +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|OdataType:string +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|SourceEndpoint:string +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|public|TargetDeliveryDomain:string +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings +Microsoft.Graph.Beta.Models.exchangeOnlineCrossTenantMigrationSettings~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.exchangeProtectionPolicy-->global.Microsoft.Graph.Beta.Models.ProtectionPolicyBase Microsoft.Graph.Beta.Models.exchangeProtectionPolicy::|public|constructor():void Microsoft.Graph.Beta.Models.exchangeProtectionPolicy::|public|GetFieldDeserializers():IDictionary> @@ -172307,6 +177891,21 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.connectionState::0001-ready Microsoft.Graph.Beta.Models.ExternalConnectors.connectionState::0002-obsolete Microsoft.Graph.Beta.Models.ExternalConnectors.connectionState::0003-limitExceeded Microsoft.Graph.Beta.Models.ExternalConnectors.connectionState::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0000-uncategorized +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0001-knowledgeBase +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0002-wikis +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0003-fileRepository +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0004-qna +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0005-crm +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0006-dashboard +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0007-people +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0008-media +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0009-email +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0010-messaging +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0011-meetingTranscripts +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0012-taskManagement +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0013-learningManagement +Microsoft.Graph.Beta.Models.ExternalConnectors.contentCategory::0014-unknownFutureValue Microsoft.Graph.Beta.Models.ExternalConnectors.contentExperienceType::0000-search Microsoft.Graph.Beta.Models.ExternalConnectors.contentExperienceType::0001-compliance Microsoft.Graph.Beta.Models.ExternalConnectors.contentExperienceType::0002-unknownFutureValue @@ -172361,6 +177960,7 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|Activ Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|ComplianceSettings:global.Microsoft.Graph.Beta.Models.ExternalConnectors.ComplianceSettings Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|Configuration:global.Microsoft.Graph.Beta.Models.ExternalConnectors.Configuration Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|ConnectorId:string +Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|ContentCategory:global.Microsoft.Graph.Beta.Models.ExternalConnectors.ContentCategory? Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|Description:string Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|EnabledContentExperiences:global.Microsoft.Graph.Beta.Models.ExternalConnectors.ContentExperienceType? Microsoft.Graph.Beta.Models.ExternalConnectors.externalConnection::|public|GetFieldDeserializers():IDictionary> @@ -172466,6 +178066,23 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.label::0009-unknownFutureValue Microsoft.Graph.Beta.Models.ExternalConnectors.label::0010-containerName Microsoft.Graph.Beta.Models.ExternalConnectors.label::0011-containerUrl Microsoft.Graph.Beta.Models.ExternalConnectors.label::0012-iconUrl +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0013-assignedToPeople +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0014-closedBy +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0015-closedDate +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0016-priority +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0017-sprintName +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0018-tags +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0019-severity +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0020-state +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0021-dueDate +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0022-itemParentId +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0023-itemPath +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0024-itemType +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0025-numberOfReactions +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0026-parentUrl +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0027-priorityNormalized +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0028-reportedBy +Microsoft.Graph.Beta.Models.ExternalConnectors.label::0029-secondaryId Microsoft.Graph.Beta.Models.ExternalConnectors.properties::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.ExternalConnectors.properties::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.ExternalConnectors.properties::|public|constructor():void @@ -172478,6 +178095,7 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|AdditionalData: Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|Aliases:List Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|constructor():void +Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|Description:string Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|IsExactMatchRequired:bool? Microsoft.Graph.Beta.Models.ExternalConnectors.property::|public|IsQueryable:bool? @@ -172513,6 +178131,7 @@ Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0006-int64Collectio Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0007-doubleCollection Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0008-dateTimeCollection Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0009-unknownFutureValue +Microsoft.Graph.Beta.Models.ExternalConnectors.propertyType::0010-principal Microsoft.Graph.Beta.Models.ExternalConnectors.property~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.ExternalConnectors.rankingHint::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.ExternalConnectors.rankingHint::|public|BackingStore:IBackingStore @@ -173036,6 +178655,7 @@ Microsoft.Graph.Beta.Models.fileStorageContainer::|public|DisplayName:string Microsoft.Graph.Beta.Models.fileStorageContainer::|public|Drive:global.Microsoft.Graph.Beta.Models.Drive Microsoft.Graph.Beta.Models.fileStorageContainer::|public|ExternalGroupId:Guid? Microsoft.Graph.Beta.Models.fileStorageContainer::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fileStorageContainer::|public|InformationBarrier:global.Microsoft.Graph.Beta.Models.InformationBarrier Microsoft.Graph.Beta.Models.fileStorageContainer::|public|IsItemVersioningEnabled:bool? Microsoft.Graph.Beta.Models.fileStorageContainer::|public|ItemMajorVersionLimit:int? Microsoft.Graph.Beta.Models.fileStorageContainer::|public|LockState:global.Microsoft.Graph.Beta.Models.SiteLockState? @@ -174100,6 +179720,13 @@ Microsoft.Graph.Beta.Models.groupFilter::|public|OdataType:string Microsoft.Graph.Beta.Models.groupFilter::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.groupFilter::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GroupFilter Microsoft.Graph.Beta.Models.groupFilter~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.groupIdentity-->global.Microsoft.Graph.Beta.Models.Identity +Microsoft.Graph.Beta.Models.groupIdentity::|public|constructor():void +Microsoft.Graph.Beta.Models.groupIdentity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.groupIdentity::|public|MailNickname:string +Microsoft.Graph.Beta.Models.groupIdentity::|public|OdataType:string +Microsoft.Graph.Beta.Models.groupIdentity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.groupIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GroupIdentity Microsoft.Graph.Beta.Models.groupLifecyclePolicy-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.groupLifecyclePolicy::|public|AlternateNotificationEmails:string Microsoft.Graph.Beta.Models.groupLifecyclePolicy::|public|GetFieldDeserializers():IDictionary> @@ -174590,6 +180217,17 @@ Microsoft.Graph.Beta.Models.groupPrivacy::0000-unspecified Microsoft.Graph.Beta.Models.groupPrivacy::0001-public Microsoft.Graph.Beta.Models.groupPrivacy::0002-private Microsoft.Graph.Beta.Models.groupPrivacy::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.groupResource-->global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.Models.groupResource::|public|constructor():void +Microsoft.Graph.Beta.Models.groupResource::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.groupResource::|public|OdataType:string +Microsoft.Graph.Beta.Models.groupResource::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.groupResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GroupResource +Microsoft.Graph.Beta.Models.groupResourceCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.groupResourceCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.groupResourceCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.groupResourceCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.groupResourceCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GroupResourceCollectionResponse Microsoft.Graph.Beta.Models.groupScope-->global.Microsoft.Graph.Beta.Models.ScopeBase Microsoft.Graph.Beta.Models.groupScope::|public|constructor():void Microsoft.Graph.Beta.Models.groupScope::|public|GetFieldDeserializers():IDictionary> @@ -175352,6 +180990,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|Acces Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|AppConsent:global.Microsoft.Graph.Beta.Models.AppConsentApprovalRoute Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|Catalogs:List Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|constructor():void Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|EntitlementManagement:global.Microsoft.Graph.Beta.Models.EntitlementManagement Microsoft.Graph.Beta.Models.IdentityGovernance.identityGovernance::|public|GetFieldDeserializers():IDictionary> @@ -176932,6 +182571,20 @@ Microsoft.Graph.Beta.Models.informationalUrls::|public|SingleSignOnDocumentation Microsoft.Graph.Beta.Models.informationalUrls::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.InformationalUrls Microsoft.Graph.Beta.Models.informationalUrls~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.informationalUrl~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.informationBarrier::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.informationBarrier::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.informationBarrier::|public|constructor():void +Microsoft.Graph.Beta.Models.informationBarrier::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.informationBarrier::|public|Mode:global.Microsoft.Graph.Beta.Models.InformationBarrierMode? +Microsoft.Graph.Beta.Models.informationBarrier::|public|OdataType:string +Microsoft.Graph.Beta.Models.informationBarrier::|public|SegmentIds:List +Microsoft.Graph.Beta.Models.informationBarrier::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.informationBarrier::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.InformationBarrier +Microsoft.Graph.Beta.Models.informationBarrierMode::0000-open +Microsoft.Graph.Beta.Models.informationBarrierMode::0001-ownerModerated +Microsoft.Graph.Beta.Models.informationBarrierMode::0002-explicit +Microsoft.Graph.Beta.Models.informationBarrierMode::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.informationBarrier~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.informationProtection-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.informationProtection::|public|Bitlocker:global.Microsoft.Graph.Beta.Models.Bitlocker Microsoft.Graph.Beta.Models.informationProtection::|public|DataLossPreventionPolicies:List @@ -178942,6 +184595,14 @@ Microsoft.Graph.Beta.Models.justifyAction::|public|GetFieldDeserializers():IDict Microsoft.Graph.Beta.Models.justifyAction::|public|OdataType:string Microsoft.Graph.Beta.Models.justifyAction::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.justifyAction::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.JustifyAction +Microsoft.Graph.Beta.Models.jwsHeader::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.jwsHeader::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.jwsHeader::|public|constructor():void +Microsoft.Graph.Beta.Models.jwsHeader::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.jwsHeader::|public|OdataType:string +Microsoft.Graph.Beta.Models.jwsHeader::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.jwsHeader::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.JwsHeader +Microsoft.Graph.Beta.Models.jwsHeader~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.kerberosSignOnMappingAttributeType::0000-userPrincipalName Microsoft.Graph.Beta.Models.kerberosSignOnMappingAttributeType::0001-onPremisesUserPrincipalName Microsoft.Graph.Beta.Models.kerberosSignOnMappingAttributeType::0002-userPrincipalUsername @@ -179689,6 +185350,17 @@ Microsoft.Graph.Beta.Models.loginPage::|public|Serialize(writer:ISerializationWr Microsoft.Graph.Beta.Models.loginPage::|public|Source:global.Microsoft.Graph.Beta.Models.SimulationContentSource? Microsoft.Graph.Beta.Models.loginPage::|public|Status:global.Microsoft.Graph.Beta.Models.SimulationContentStatus? Microsoft.Graph.Beta.Models.loginPage::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.LoginPage +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|constructor():void +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|CustomText:string +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|CustomUrl:string +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|IsHidden:bool? +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|OdataType:string +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.loginPageBrandingVisualElement~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.loginPageCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Models.loginPageCollectionResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.loginPageCollectionResponse::|public|Serialize(writer:ISerializationWriter):void @@ -183371,6 +189043,27 @@ Microsoft.Graph.Beta.Models.meetingInfo~~>IAdditionalDataHolder; IBackedModel; I Microsoft.Graph.Beta.Models.meetingLiveShareOptions::0000-enabled Microsoft.Graph.Beta.Models.meetingLiveShareOptions::0001-disabled Microsoft.Graph.Beta.Models.meetingLiveShareOptions::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|Availability:global.Microsoft.Graph.Beta.Models.FreeBusyStatus? +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|constructor():void +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|Location:global.Microsoft.Graph.Beta.Models.Location +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|OdataType:string +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|public|TimeSlotAvailabilities:List +Microsoft.Graph.Beta.Models.meetingLocationSuggestion::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MeetingLocationSuggestion +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|constructor():void +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|EmptySuggestionsReason:string +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|MeetingLocationSuggestions:List +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|OdataType:string +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult +Microsoft.Graph.Beta.Models.meetingLocationSuggestionsResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.meetingLocationSuggestion~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.meetingMessageType::0000-none Microsoft.Graph.Beta.Models.meetingMessageType::0001-meetingRequest Microsoft.Graph.Beta.Models.meetingMessageType::0002-meetingCancelled @@ -184286,6 +189979,12 @@ Microsoft.Graph.Beta.Models.microsoftTunnelSiteCollectionResponse::|public|GetFi Microsoft.Graph.Beta.Models.microsoftTunnelSiteCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.microsoftTunnelSiteCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.microsoftTunnelSiteCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MicrosoftTunnelSiteCollectionResponse +Microsoft.Graph.Beta.Models.migrationsRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.migrationsRoot::|public|CrossTenantMigrationJobs:List +Microsoft.Graph.Beta.Models.migrationsRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.migrationsRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.migrationsRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.migrationsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MigrationsRoot Microsoft.Graph.Beta.Models.migrationStatus::0000-ready Microsoft.Graph.Beta.Models.migrationStatus::0001-needsReview Microsoft.Graph.Beta.Models.migrationStatus::0002-additionalStepsRequired @@ -184732,6 +190431,7 @@ Microsoft.Graph.Beta.Models.mobileContainedAppCollectionResponse::|public|Value: Microsoft.Graph.Beta.Models.mobileContainedAppCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MobileContainedAppCollectionResponse Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy-->global.Microsoft.Graph.Beta.Models.MobilityManagementPolicy Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy::|public|IsMdmEnrollmentDuringRegistrationDisabled:bool? Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy::|public|OdataType:string Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.mobileDeviceManagementPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.MobileDeviceManagementPolicy @@ -185204,11 +190904,32 @@ Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|public|OdataType Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ApplicationSnapshot Microsoft.Graph.Beta.Models.Networkaccess.applicationSnapshot~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch-->global.Microsoft.Graph.Beta.Models.Networkaccess.Association +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|BranchId:string +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.associatedBranch::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.AssociatedBranch +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.association::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.association::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Association +Microsoft.Graph.Beta.Models.Networkaccess.association~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0000-mbps250 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0001-mbps500 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0002-mbps750 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0003-mbps1000 Microsoft.Graph.Beta.Models.Networkaccess.bandwidthCapacityInMbps::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity::|public|Name:string +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.baseEntity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|public|Asn:int? Microsoft.Graph.Beta.Models.Networkaccess.bgpConfiguration::|public|BackingStore:IBackingStore @@ -185246,6 +190967,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ConnectivityConfig Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ConnectivityState:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityState? Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|Country:string Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|DeviceLinks:List +Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|ForwardingProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|LastModifiedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Networkaccess.branchSite::|public|Name:string @@ -185262,54 +190984,9 @@ Microsoft.Graph.Beta.Models.Networkaccess.branchSiteCollectionResponse::|static| Microsoft.Graph.Beta.Models.Networkaccess.clientFallbackAction::0000-bypass Microsoft.Graph.Beta.Models.Networkaccess.clientFallbackAction::0001-block Microsoft.Graph.Beta.Models.Networkaccess.clientFallbackAction::0002-unknownFutureValue -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0000-hostingServices -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0001-itServices -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0002-accountingAndFinance -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0003-businessManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0004-productivity -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0005-eCommerce -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0006-education -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0007-marketing -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0008-humanResourceManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0009-health -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0010-security -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0011-generativeAi -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0012-newsAndEntertainment -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0013-operationsManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0014-contentManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0015-developmentTools -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0016-collaboration -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0017-crm -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0018-communications -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0019-dataAnalytics -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0020-advertising -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0021-supplyChainAndLogistics -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0022-projectManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0023-transportationAndTravel -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0024-cloudComputingPlatform -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0025-businessIntelligence -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0026-cloudStorage -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0027-propertyManagement -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0028-contentSharing -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0029-customerSupport -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0030-sales -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0031-productDesign -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0032-socialNetwork -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0033-onlineMeetings -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0034-webmail -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0035-internetOfThings -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0036-forums -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0037-webAnalytics -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0038-websiteMonitoring -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0039-vendorManagementSystem -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0040-personalInstantMessaging -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0041-codeHosting -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0042-unknownFutureValue -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0043-mcpServer -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationCategory::0044-aiModelProvider Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|Category:global.Microsoft.Graph.Beta.Models.Networkaccess.CloudApplicationCategory? +Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|Categories:List Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|CloudApplicationCatalogId:string Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|ComplianceScore:int? Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|public|constructor():void @@ -185327,7 +191004,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata::|static|publ Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationMetadata~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|Category:global.Microsoft.Graph.Beta.Models.Networkaccess.CloudApplicationCategory? +Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|Categories:List Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|CloudApplicationCatalogId:string Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|ComplianceScore:int? Microsoft.Graph.Beta.Models.Networkaccess.cloudApplicationReport::|public|constructor():void @@ -185358,6 +191035,11 @@ Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|Modif Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy +Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessPolicyCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.conditionalAccessSettings::|public|OdataType:string @@ -185420,6 +191102,7 @@ Microsoft.Graph.Beta.Models.Networkaccess.connectivity-->global.Microsoft.Graph. Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|Branches:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|RemoteNetworks:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|public|WebCategories:List Microsoft.Graph.Beta.Models.Networkaccess.connectivity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity @@ -185689,6 +191372,20 @@ Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|OdataType Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|Priority:long? Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.filteringPolicyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringPolicyLink +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile-->global.Microsoft.Graph.Beta.Models.Networkaccess.Profile +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|ConditionalAccessPolicies:List +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|Priority:long? +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.Networkaccess.filteringProfileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.filteringRule-->global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule Microsoft.Graph.Beta.Models.Networkaccess.filteringRule::|public|constructor():void Microsoft.Graph.Beta.Models.Networkaccess.filteringRule::|public|Destinations:List @@ -185726,6 +191423,22 @@ Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|GetField Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.forwardingPolicyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingPolicyLink +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile-->global.Microsoft.Graph.Beta.Models.Networkaccess.Profile +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Associations:List +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|IsCustomProfile:bool? +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Priority:int? +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|ServicePrincipal:global.Microsoft.Graph.Beta.Models.ServicePrincipal +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|public|TrafficForwardingType:global.Microsoft.Graph.Beta.Models.Networkaccess.TrafficForwardingType? +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.Networkaccess.forwardingProfileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule-->global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule::|public|Action:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingRuleAction? Microsoft.Graph.Beta.Models.Networkaccess.forwardingRule::|public|ClientFallbackAction:global.Microsoft.Graph.Beta.Models.Networkaccess.ClientFallbackAction? @@ -185929,7 +191642,9 @@ Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot-->global.Microsoft.G Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Alerts:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Connectivity:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|FilteringPolicies:List +Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|FilteringProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|ForwardingPolicies:List +Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|ForwardingProfiles:List Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|Logs:global.Microsoft.Graph.Beta.Models.Networkaccess.Logs Microsoft.Graph.Beta.Models.Networkaccess.networkAccessRoot::|public|OdataType:string @@ -186079,6 +191794,11 @@ Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|Serialize(writer:I Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|State:global.Microsoft.Graph.Beta.Models.Networkaccess.Status? Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|public|Version:string Microsoft.Graph.Beta.Models.Networkaccess.policyLink::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.Networkaccess.policyLinkCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse Microsoft.Graph.Beta.Models.Networkaccess.policyRule-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.policyRule::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Networkaccess.policyRule::|public|Name:string @@ -186122,6 +191842,17 @@ Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|G Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|OdataType:string Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.privateAccessForwardingRule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.PrivateAccessForwardingRule +Microsoft.Graph.Beta.Models.Networkaccess.profile-->global.Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Description:string +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Policies:List +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|State:global.Microsoft.Graph.Beta.Models.Networkaccess.Status? +Microsoft.Graph.Beta.Models.Networkaccess.profile::|public|Version:string +Microsoft.Graph.Beta.Models.Networkaccess.profile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.Profile Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.Networkaccess.redundancyConfiguration::|public|constructor():void @@ -186279,6 +192010,34 @@ Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|OdataType: Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|public|WebCategoryName:string Microsoft.Graph.Beta.Models.Networkaccess.relatedWebCategory::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RelatedWebCategory +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork-->global.Microsoft.Graph.Beta.Models.Networkaccess.BaseEntity +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|ConnectivityConfiguration:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|DeviceLinks:List +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|ForwardingProfiles:List +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Region:global.Microsoft.Graph.Beta.Models.Networkaccess.Region? +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|public|Version:string +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetwork::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|Links:List +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|RemoteNetworkId:string +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|RemoteNetworkName:string +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration +Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkConnectivityConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent::|public|BgpRoutesAdvertisedCount:int? Microsoft.Graph.Beta.Models.Networkaccess.remoteNetworkHealthEvent::|public|CreatedDateTime:DateTimeOffset? @@ -187291,13 +193050,6 @@ Microsoft.Graph.Beta.Models.officeUpdateChannel::0002-deferred Microsoft.Graph.Beta.Models.officeUpdateChannel::0003-firstReleaseCurrent Microsoft.Graph.Beta.Models.officeUpdateChannel::0004-firstReleaseDeferred Microsoft.Graph.Beta.Models.officeUpdateChannel::0005-monthlyEnterprise -Microsoft.Graph.Beta.Models.offlinePlaceMode-->global.Microsoft.Graph.Beta.Models.PlaceMode -Microsoft.Graph.Beta.Models.offlinePlaceMode::|public|constructor():void -Microsoft.Graph.Beta.Models.offlinePlaceMode::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.offlinePlaceMode::|public|OdataType:string -Microsoft.Graph.Beta.Models.offlinePlaceMode::|public|Reason:string -Microsoft.Graph.Beta.Models.offlinePlaceMode::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.offlinePlaceMode::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OfflinePlaceMode Microsoft.Graph.Beta.Models.oidcAddressInboundClaims::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.oidcAddressInboundClaims::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.oidcAddressInboundClaims::|public|constructor():void @@ -187840,6 +193592,8 @@ Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|JoinInformation:global.Mi Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|JoinMeetingIdSettings:global.Microsoft.Graph.Beta.Models.JoinMeetingIdSettings Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|JoinWebUrl:string Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|LobbyBypassSettings:global.Microsoft.Graph.Beta.Models.LobbyBypassSettings +Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|MeetingOptionsWebUrl:string +Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|MeetingSpokenLanguageTag:string Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|OdataType:string Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|RecordAutomatically:bool? Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|Serialize(writer:ISerializationWriter):void @@ -187959,6 +193713,17 @@ Microsoft.Graph.Beta.Models.onPhoneMethodLoadStartListener::|public|Handler:glob Microsoft.Graph.Beta.Models.onPhoneMethodLoadStartListener::|public|OdataType:string Microsoft.Graph.Beta.Models.onPhoneMethodLoadStartListener::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.onPhoneMethodLoadStartListener::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnPhoneMethodLoadStartListener +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy-->global.Microsoft.Graph.Beta.Models.StsPolicy +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy::|public|constructor():void +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy::|public|OdataType:string +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicyCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicyCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicyCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicyCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.onPremAuthenticationPolicyCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicyCollectionResponse Microsoft.Graph.Beta.Models.onPremisesAccidentalDeletionPrevention::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.onPremisesAccidentalDeletionPrevention::|public|AlertThreshold:int? Microsoft.Graph.Beta.Models.onPremisesAccidentalDeletionPrevention::|public|BackingStore:IBackingStore @@ -188627,6 +194392,7 @@ Microsoft.Graph.Beta.Models.organizationalBranding::|public|GetFieldDeserializer Microsoft.Graph.Beta.Models.organizationalBranding::|public|Localizations:List Microsoft.Graph.Beta.Models.organizationalBranding::|public|OdataType:string Microsoft.Graph.Beta.Models.organizationalBranding::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.organizationalBranding::|public|Themes:List Microsoft.Graph.Beta.Models.organizationalBranding::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBranding Microsoft.Graph.Beta.Models.organizationalBrandingLocalization-->global.Microsoft.Graph.Beta.Models.OrganizationalBrandingProperties Microsoft.Graph.Beta.Models.organizationalBrandingLocalization::|public|constructor():void @@ -188675,6 +194441,60 @@ Microsoft.Graph.Beta.Models.organizationalBrandingProperties::|public|SquareLogo Microsoft.Graph.Beta.Models.organizationalBrandingProperties::|public|SquareLogoRelativeUrl:string Microsoft.Graph.Beta.Models.organizationalBrandingProperties::|public|UsernameHintText:string Microsoft.Graph.Beta.Models.organizationalBrandingProperties::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingProperties +Microsoft.Graph.Beta.Models.organizationalBrandingTheme-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|IsDefaultTheme:bool? +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|Localizations:List +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|Name:string +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|OdataType:string +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.organizationalBrandingTheme::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme +Microsoft.Graph.Beta.Models.organizationalBrandingThemeCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.organizationalBrandingThemeCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.organizationalBrandingThemeCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.organizationalBrandingThemeCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.organizationalBrandingThemeCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeCollectionResponse +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|AccountResetCredentials:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|BackgroundImage:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|BackgroundImageRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|BannerLogo:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|BannerLogoRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|CannotAccessYourAccount:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|CdnHosts:List +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|constructor():void +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|ContentCustomization:global.Microsoft.Graph.Beta.Models.ContentCustomization +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|CustomCSS:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|CustomCSSRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|Favicon:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|FaviconRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|ForgotMyPassword:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|HeaderBackgroundColor:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|HeaderLogo:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|HeaderLogoRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|Locale:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|LoginPageLayoutConfiguration:global.Microsoft.Graph.Beta.Models.LoginPageLayoutConfiguration +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|OdataType:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|PageBackgroundColor:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|PrivacyAndCookies:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|ResetItNow:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|SignInPageText:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|SquareLogo:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|SquareLogoDark:byte[] +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|SquareLogoDarkRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|SquareLogoRelativeUrl:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|TermsOfUse:global.Microsoft.Graph.Beta.Models.LoginPageBrandingVisualElement +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|public|UsernameHintText:string +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalizationCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalizationCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalizationCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalizationCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalizationCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalizationCollectionResponse +Microsoft.Graph.Beta.Models.organizationalBrandingThemeLocalization~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.organizationAllowedAudiences::0000-me Microsoft.Graph.Beta.Models.organizationAllowedAudiences::0001-organization Microsoft.Graph.Beta.Models.organizationAllowedAudiences::0002-federatedOrganizations @@ -190556,6 +196376,7 @@ Microsoft.Graph.Beta.Models.pkcs12CertificateInformation~~>IAdditionalDataHolder Microsoft.Graph.Beta.Models.place-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.place::|public|Address:global.Microsoft.Graph.Beta.Models.PhysicalAddress Microsoft.Graph.Beta.Models.place::|public|CheckIns:List +Microsoft.Graph.Beta.Models.place::|public|Children:List Microsoft.Graph.Beta.Models.place::|public|DisplayName:string Microsoft.Graph.Beta.Models.place::|public|GeoCoordinates:global.Microsoft.Graph.Beta.Models.OutlookGeoCoordinates Microsoft.Graph.Beta.Models.place::|public|GetFieldDeserializers():IDictionary> @@ -190564,10 +196385,29 @@ Microsoft.Graph.Beta.Models.place::|public|Label:string Microsoft.Graph.Beta.Models.place::|public|OdataType:string Microsoft.Graph.Beta.Models.place::|public|ParentId:string Microsoft.Graph.Beta.Models.place::|public|Phone:string -Microsoft.Graph.Beta.Models.place::|public|PlaceId:string Microsoft.Graph.Beta.Models.place::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.place::|public|Tags:List Microsoft.Graph.Beta.Models.place::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Models.placeCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.placeCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.placeCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.placeCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.placeCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|Children:List +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|constructor():void +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|Error:global.Microsoft.Graph.Beta.Models.PublicError +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|OdataType:string +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.placeExecutionResult::|public|SucceededPlace:global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Models.placeExecutionResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlaceExecutionResult +Microsoft.Graph.Beta.Models.placeExecutionResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.placeFeatureEnablement::0000-unknown +Microsoft.Graph.Beta.Models.placeFeatureEnablement::0001-enabled +Microsoft.Graph.Beta.Models.placeFeatureEnablement::0002-disabled +Microsoft.Graph.Beta.Models.placeFeatureEnablement::0003-unknownFutureValue Microsoft.Graph.Beta.Models.placeMode::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.placeMode::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.placeMode::|public|constructor():void @@ -190576,6 +196416,32 @@ Microsoft.Graph.Beta.Models.placeMode::|public|OdataType:string Microsoft.Graph.Beta.Models.placeMode::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.placeMode::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlaceMode Microsoft.Graph.Beta.Models.placeMode~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.placeOperation-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.placeOperation::|public|Details:List +Microsoft.Graph.Beta.Models.placeOperation::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.placeOperation::|public|OdataType:string +Microsoft.Graph.Beta.Models.placeOperation::|public|Progress:global.Microsoft.Graph.Beta.Models.PlaceOperationProgress +Microsoft.Graph.Beta.Models.placeOperation::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.placeOperation::|public|Status:global.Microsoft.Graph.Beta.Models.PlaceOperationStatus? +Microsoft.Graph.Beta.Models.placeOperation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlaceOperation +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|constructor():void +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|FailedPlaceCount:int? +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|OdataType:string +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|SucceededPlaceCount:int? +Microsoft.Graph.Beta.Models.placeOperationProgress::|public|TotalPlaceCount:int? +Microsoft.Graph.Beta.Models.placeOperationProgress::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlaceOperationProgress +Microsoft.Graph.Beta.Models.placeOperationProgress~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.placeOperationStatus::0000-created +Microsoft.Graph.Beta.Models.placeOperationStatus::0001-inProgress +Microsoft.Graph.Beta.Models.placeOperationStatus::0002-succeeded +Microsoft.Graph.Beta.Models.placeOperationStatus::0003-failed +Microsoft.Graph.Beta.Models.placeOperationStatus::0004-partiallySucceeded +Microsoft.Graph.Beta.Models.placeOperationStatus::0005-expired +Microsoft.Graph.Beta.Models.placeOperationStatus::0006-unknownFutureValue Microsoft.Graph.Beta.Models.planner-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.planner::|public|Buckets:List Microsoft.Graph.Beta.Models.planner::|public|GetFieldDeserializers():IDictionary> @@ -191405,6 +197271,7 @@ Microsoft.Graph.Beta.Models.policyRoot::|public|AuthenticationFlowsPolicy:global Microsoft.Graph.Beta.Models.policyRoot::|public|AuthenticationMethodsPolicy:global.Microsoft.Graph.Beta.Models.AuthenticationMethodsPolicy Microsoft.Graph.Beta.Models.policyRoot::|public|AuthenticationStrengthPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|AuthorizationPolicy:List +Microsoft.Graph.Beta.Models.policyRoot::|public|B2bManagementPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|B2cAuthenticationMethodsPolicy:global.Microsoft.Graph.Beta.Models.B2cAuthenticationMethodsPolicy Microsoft.Graph.Beta.Models.policyRoot::|public|ClaimsMappingPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|ConditionalAccessPolicies:List @@ -191422,6 +197289,7 @@ Microsoft.Graph.Beta.Models.policyRoot::|public|IdentitySecurityDefaultsEnforcem Microsoft.Graph.Beta.Models.policyRoot::|public|MobileAppManagementPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|MobileDeviceManagementPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.policyRoot::|public|OnPremAuthenticationPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|PermissionGrantPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|PermissionGrantPreApprovalPolicies:List Microsoft.Graph.Beta.Models.policyRoot::|public|RoleManagementPolicies:List @@ -191727,6 +197595,8 @@ Microsoft.Graph.Beta.Models.principalResourceMembershipsScope::|public|Principal Microsoft.Graph.Beta.Models.principalResourceMembershipsScope::|public|ResourceScopes:List Microsoft.Graph.Beta.Models.principalResourceMembershipsScope::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.principalResourceMembershipsScope::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PrincipalResourceMembershipsScope +Microsoft.Graph.Beta.Models.principalType::0000-entraIdUser +Microsoft.Graph.Beta.Models.principalType::0001-unknownFutureValue Microsoft.Graph.Beta.Models.print::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.print::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.print::|public|Connectors:List @@ -193369,6 +199239,7 @@ Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|EligibilityScheduleRe Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|EligibilitySchedules:List Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|OdataType:string +Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|Resources:List Microsoft.Graph.Beta.Models.privilegedAccessGroup::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.privilegedAccessGroup::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PrivilegedAccessGroup Microsoft.Graph.Beta.Models.privilegedAccessGroupAssignmentSchedule-->global.Microsoft.Graph.Beta.Models.PrivilegedAccessSchedule @@ -196601,11 +202472,13 @@ Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|OdataType:string Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.riskyAgentIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentIdentity Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal-->global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|AgentIdentityBlueprintPrincipal:global.Microsoft.Graph.Beta.Models.AgentIdentityBlueprintPrincipal Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|OdataType:string Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal Microsoft.Graph.Beta.Models.riskyAgentUser-->global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentUser::|public|AgentUser:global.Microsoft.Graph.Beta.Models.AgentUser Microsoft.Graph.Beta.Models.riskyAgentUser::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.riskyAgentUser::|public|OdataType:string Microsoft.Graph.Beta.Models.riskyAgentUser::|public|Serialize(writer:ISerializationWriter):void @@ -196844,7 +202717,9 @@ Microsoft.Graph.Beta.Models.room::|public|GetFieldDeserializers():IDictionaryglobal.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse @@ -198086,6 +203961,21 @@ Microsoft.Graph.Beta.Models.Security.aedAuditRecord::|public|GetFieldDeserialize Microsoft.Graph.Beta.Models.Security.aedAuditRecord::|public|OdataType:string Microsoft.Graph.Beta.Models.Security.aedAuditRecord::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.Security.aedAuditRecord::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Security.AedAuditRecord +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence-->global.Microsoft.Graph.Beta.Models.Security.AlertEvidence +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|AgentId:string +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|AgentName:string +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|constructor():void +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|HostingPlatformType:global.Microsoft.Graph.Beta.Models.Security.AiAgentPlatform? +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|Instructions:string +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|OdataType:string +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Security.aiAgentEvidence::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Security.AiAgentEvidence +Microsoft.Graph.Beta.Models.Security.aiAgentPlatform::0000-unknown +Microsoft.Graph.Beta.Models.Security.aiAgentPlatform::0001-azureAIFoundry +Microsoft.Graph.Beta.Models.Security.aiAgentPlatform::0002-copilotStudio +Microsoft.Graph.Beta.Models.Security.aiAgentPlatform::0003-copilot +Microsoft.Graph.Beta.Models.Security.aiAgentPlatform::0004-unknownFutureValue Microsoft.Graph.Beta.Models.Security.aiAppInteractionAuditRecord-->global.Microsoft.Graph.Beta.Models.Security.AuditData Microsoft.Graph.Beta.Models.Security.aiAppInteractionAuditRecord::|public|constructor():void Microsoft.Graph.Beta.Models.Security.aiAppInteractionAuditRecord::|public|GetFieldDeserializers():IDictionary> @@ -203560,11 +209450,13 @@ Microsoft.Graph.Beta.Models.Security.sensor::|public|OdataType:string Microsoft.Graph.Beta.Models.Security.sensor::|public|OpenHealthIssuesCount:long? Microsoft.Graph.Beta.Models.Security.sensor::|public|SensorType:global.Microsoft.Graph.Beta.Models.Security.SensorType? Microsoft.Graph.Beta.Models.Security.sensor::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.Security.sensor::|public|ServiceStatus:global.Microsoft.Graph.Beta.Models.Security.ServiceStatus? Microsoft.Graph.Beta.Models.Security.sensor::|public|Settings:global.Microsoft.Graph.Beta.Models.Security.SensorSettings Microsoft.Graph.Beta.Models.Security.sensor::|public|Version:string Microsoft.Graph.Beta.Models.Security.sensor::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Security.Sensor Microsoft.Graph.Beta.Models.Security.sensorCandidate-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Security.sensorCandidate::|public|ComputerDnsName:string +Microsoft.Graph.Beta.Models.Security.sensorCandidate::|public|DomainName:string Microsoft.Graph.Beta.Models.Security.sensorCandidate::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.Security.sensorCandidate::|public|LastSeenDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.Security.sensorCandidate::|public|OdataType:string @@ -203654,6 +209546,13 @@ Microsoft.Graph.Beta.Models.Security.serviceSource::0010-microsoftDefenderForClo Microsoft.Graph.Beta.Models.Security.serviceSource::0011-microsoftSentinel Microsoft.Graph.Beta.Models.Security.serviceSource::0012-microsoftInsiderRiskManagement Microsoft.Graph.Beta.Models.Security.serviceSource::0013-microsoftThreatIntelligence +Microsoft.Graph.Beta.Models.Security.serviceStatus::0000-stopped +Microsoft.Graph.Beta.Models.Security.serviceStatus::0001-starting +Microsoft.Graph.Beta.Models.Security.serviceStatus::0002-running +Microsoft.Graph.Beta.Models.Security.serviceStatus::0003-disabled +Microsoft.Graph.Beta.Models.Security.serviceStatus::0004-onboarding +Microsoft.Graph.Beta.Models.Security.serviceStatus::0005-unknown +Microsoft.Graph.Beta.Models.Security.serviceStatus::0006-unknownFutureValue Microsoft.Graph.Beta.Models.Security.settingsContainer-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.Security.settingsContainer::|public|AutoAuditingConfiguration:global.Microsoft.Graph.Beta.Models.Security.AutoAuditingConfiguration Microsoft.Graph.Beta.Models.Security.settingsContainer::|public|GetFieldDeserializers():IDictionary> @@ -204919,6 +210818,14 @@ Microsoft.Graph.Beta.Models.securityReportsRoot::|public|GetFieldDeserializers() Microsoft.Graph.Beta.Models.securityReportsRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.securityReportsRoot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.securityReportsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SecurityReportsRoot +Microsoft.Graph.Beta.Models.securityRequirement::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.securityRequirement::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.securityRequirement::|public|constructor():void +Microsoft.Graph.Beta.Models.securityRequirement::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.securityRequirement::|public|OdataType:string +Microsoft.Graph.Beta.Models.securityRequirement::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.securityRequirement::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SecurityRequirement +Microsoft.Graph.Beta.Models.securityRequirement~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.securityResource::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.securityResource::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.securityResource::|public|constructor():void @@ -204933,6 +210840,14 @@ Microsoft.Graph.Beta.Models.securityResourceType::0001-attacked Microsoft.Graph.Beta.Models.securityResourceType::0002-related Microsoft.Graph.Beta.Models.securityResourceType::0003-unknownFutureValue Microsoft.Graph.Beta.Models.securityResource~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.securitySchemes::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.securitySchemes::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.securitySchemes::|public|constructor():void +Microsoft.Graph.Beta.Models.securitySchemes::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.securitySchemes::|public|OdataType:string +Microsoft.Graph.Beta.Models.securitySchemes::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.securitySchemes::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SecuritySchemes +Microsoft.Graph.Beta.Models.securitySchemes~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.securityToolAwsResourceAdministratorFinding-->global.Microsoft.Graph.Beta.Models.AwsSecurityToolAdministrationFinding Microsoft.Graph.Beta.Models.securityToolAwsResourceAdministratorFinding::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.securityToolAwsResourceAdministratorFinding::|public|OdataType:string @@ -205424,6 +211339,7 @@ Microsoft.Graph.Beta.Models.servicePrincipal::|public|AppRoles:List Microsoft.Graph.Beta.Models.servicePrincipal::|public|ClaimsPolicy:global.Microsoft.Graph.Beta.Models.CustomClaimsPolicy Microsoft.Graph.Beta.Models.servicePrincipal::|public|constructor():void +Microsoft.Graph.Beta.Models.servicePrincipal::|public|CreatedByAppId:string Microsoft.Graph.Beta.Models.servicePrincipal::|public|CreatedObjects:List Microsoft.Graph.Beta.Models.servicePrincipal::|public|CustomSecurityAttributes:global.Microsoft.Graph.Beta.Models.CustomSecurityAttributeValue Microsoft.Graph.Beta.Models.servicePrincipal::|public|DelegatedPermissionClassifications:List @@ -205965,6 +211881,20 @@ Microsoft.Graph.Beta.Models.sharePointGroupCollectionResponse::|public|GetFieldD Microsoft.Graph.Beta.Models.sharePointGroupCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointGroupCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.sharePointGroupCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointGroupCollectionResponse +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping-->global.Microsoft.Graph.Beta.Models.SharePointIdentityMapping +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|GroupType:global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupType? +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|SourceGroupIdentity:global.Microsoft.Graph.Beta.Models.Identity +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|TargetGroupIdentity:global.Microsoft.Graph.Beta.Models.Identity +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|public|TargetGroupMigrationData:global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMapping::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMappingCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMappingCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMappingCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMappingCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sharePointGroupIdentityMappingCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMappingCollectionResponse Microsoft.Graph.Beta.Models.sharePointGroupMember-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.sharePointGroupMember::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.sharePointGroupMember::|public|Identity:global.Microsoft.Graph.Beta.Models.SharePointIdentitySet @@ -205976,6 +211906,14 @@ Microsoft.Graph.Beta.Models.sharePointGroupMemberCollectionResponse::|public|Get Microsoft.Graph.Beta.Models.sharePointGroupMemberCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointGroupMemberCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.sharePointGroupMemberCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointGroupMemberCollectionResponse +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters-->global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|SourceGroupIdentity:global.Microsoft.Graph.Beta.Models.GroupIdentity +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|public|TargetGroupIdentity:global.Microsoft.Graph.Beta.Models.GroupIdentity +Microsoft.Graph.Beta.Models.sharePointGroupMigrationTaskParameters::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointGroupMigrationTaskParameters Microsoft.Graph.Beta.Models.sharePointIdentity-->global.Microsoft.Graph.Beta.Models.Identity Microsoft.Graph.Beta.Models.sharePointIdentity::|public|constructor():void Microsoft.Graph.Beta.Models.sharePointIdentity::|public|GetFieldDeserializers():IDictionary> @@ -205983,6 +211921,39 @@ Microsoft.Graph.Beta.Models.sharePointIdentity::|public|LoginName:string Microsoft.Graph.Beta.Models.sharePointIdentity::|public|OdataType:string Microsoft.Graph.Beta.Models.sharePointIdentity::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointIdentity +Microsoft.Graph.Beta.Models.sharePointIdentityMapping-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.sharePointIdentityMapping::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointIdentityMapping::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointIdentityMapping::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointIdentityMapping::|public|SourceOrganizationId:Guid? +Microsoft.Graph.Beta.Models.sharePointIdentityMapping::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointIdentityMapping +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|MailNickname:string +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingGroupMigrationData +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupMigrationData~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupType::0000-none +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupType::0001-regularGroup +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupType::0002-m365Group +Microsoft.Graph.Beta.Models.sharePointIdentityMappingGroupType::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|Email:string +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserMigrationData~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserType::0000-none +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserType::0001-regularUser +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserType::0002-adminUser +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserType::0003-guestUser +Microsoft.Graph.Beta.Models.sharePointIdentityMappingUserType::0004-unknownFutureValue Microsoft.Graph.Beta.Models.sharePointIdentitySet-->global.Microsoft.Graph.Beta.Models.IdentitySet Microsoft.Graph.Beta.Models.sharePointIdentitySet::|public|constructor():void Microsoft.Graph.Beta.Models.sharePointIdentitySet::|public|GetFieldDeserializers():IDictionary> @@ -206130,6 +212101,52 @@ Microsoft.Graph.Beta.Models.sharePointMigrationObjectType::0006-alert Microsoft.Graph.Beta.Models.sharePointMigrationObjectType::0007-sharedWithObject Microsoft.Graph.Beta.Models.sharePointMigrationObjectType::0008-invalid Microsoft.Graph.Beta.Models.sharePointMigrationObjectType::0009-unknownFutureValue +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|CrossOrganizationGroupMappings:List +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|CrossOrganizationMigrationTasks:List +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|CrossOrganizationUserMappings:List +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointMigrationsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot +Microsoft.Graph.Beta.Models.sharePointMigrationTask-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|Error:global.Microsoft.Graph.Beta.Models.PublicError +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|FinishedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|LastUpdatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|Parameters:global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|StartedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|public|Status:global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskStatus? +Microsoft.Graph.Beta.Models.sharePointMigrationTask::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Models.sharePointMigrationTaskCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sharePointMigrationTaskCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointMigrationTaskCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointMigrationTaskCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sharePointMigrationTaskCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskCollectionResponse +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|PreferredLatestStartDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|PreferredStartDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|SourceSiteUrl:string +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|TargetDataLocationCode:string +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|TargetOrganizationHost:string +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|TargetOrganizationId:Guid? +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|TargetSiteUrl:string +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|public|ValidateOnly:bool? +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointMigrationTaskParameters~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0000-notStarted +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0001-inProgress +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0002-completed +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0003-cancelled +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0004-failed +Microsoft.Graph.Beta.Models.sharePointMigrationTaskStatus::0005-unknownFutureValue Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.sharePointOneDriveOptions::|public|constructor():void @@ -206168,6 +212185,12 @@ Microsoft.Graph.Beta.Models.sharePointRestoreSessionCollectionResponse::|public| Microsoft.Graph.Beta.Models.sharePointRestoreSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointRestoreSessionCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.sharePointRestoreSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointRestoreSessionCollectionResponse +Microsoft.Graph.Beta.Models.sharePointRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.sharePointRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointRoot::|public|Migrations:global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot +Microsoft.Graph.Beta.Models.sharePointRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointRoot Microsoft.Graph.Beta.Models.sharepointSettings-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.sharepointSettings::|public|AllowedDomainGuidsForSyncApp:List Microsoft.Graph.Beta.Models.sharepointSettings::|public|AvailableManagedPathsForSiteCreation:List @@ -206214,6 +212237,34 @@ Microsoft.Graph.Beta.Models.sharePointSharingAbilities::|public|Serialize(writer Microsoft.Graph.Beta.Models.sharePointSharingAbilities::|public|SpecificPeopleLinkAbilities:global.Microsoft.Graph.Beta.Models.LinkScopeAbilities Microsoft.Graph.Beta.Models.sharePointSharingAbilities::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointSharingAbilities Microsoft.Graph.Beta.Models.sharePointSharingAbilities~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters-->global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointSiteMigrationTaskParameters::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointSiteMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping-->global.Microsoft.Graph.Beta.Models.SharePointIdentityMapping +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|SourceUserIdentity:global.Microsoft.Graph.Beta.Models.UserIdentity +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|TargetUserIdentity:global.Microsoft.Graph.Beta.Models.UserIdentity +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|TargetUserMigrationData:global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserMigrationData +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|public|UserType:global.Microsoft.Graph.Beta.Models.SharePointIdentityMappingUserType? +Microsoft.Graph.Beta.Models.sharePointUserIdentityMapping::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping +Microsoft.Graph.Beta.Models.sharePointUserIdentityMappingCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sharePointUserIdentityMappingCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointUserIdentityMappingCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointUserIdentityMappingCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sharePointUserIdentityMappingCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMappingCollectionResponse +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters-->global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskParameters +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|SourceUserIdentity:global.Microsoft.Graph.Beta.Models.UserIdentity +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|public|TargetUserIdentity:global.Microsoft.Graph.Beta.Models.UserIdentity +Microsoft.Graph.Beta.Models.sharePointUserMigrationTaskParameters::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointUserMigrationTaskParameters Microsoft.Graph.Beta.Models.sharingCapabilities::0000-disabled Microsoft.Graph.Beta.Models.sharingCapabilities::0001-externalUserSharingOnly Microsoft.Graph.Beta.Models.sharingCapabilities::0002-externalUserAndGuestSharing @@ -206547,6 +212598,7 @@ Microsoft.Graph.Beta.Models.signInCollectionResponse::|public|Serialize(writer:I Microsoft.Graph.Beta.Models.signInCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.signInCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInCollectionResponse Microsoft.Graph.Beta.Models.signInConditions::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.signInConditions::|public|AgentIdRiskLevel:global.Microsoft.Graph.Beta.Models.AgentIdRiskLevel? Microsoft.Graph.Beta.Models.signInConditions::|public|AuthenticationFlow:global.Microsoft.Graph.Beta.Models.AuthenticationFlow Microsoft.Graph.Beta.Models.signInConditions::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.signInConditions::|public|ClientAppType:global.Microsoft.Graph.Beta.Models.ConditionalAccessClientApp? @@ -207262,8 +213314,10 @@ Microsoft.Graph.Beta.Models.solutionsRoot::|public|BookingCurrencies:List Microsoft.Graph.Beta.Models.solutionsRoot::|public|constructor():void Microsoft.Graph.Beta.Models.solutionsRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.solutionsRoot::|public|Migrations:global.Microsoft.Graph.Beta.Models.MigrationsRoot Microsoft.Graph.Beta.Models.solutionsRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.solutionsRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.solutionsRoot::|public|SharePoint:global.Microsoft.Graph.Beta.Models.SharePointRoot Microsoft.Graph.Beta.Models.solutionsRoot::|public|VirtualEvents:global.Microsoft.Graph.Beta.Models.VirtualEventsRoot Microsoft.Graph.Beta.Models.solutionsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SolutionsRoot Microsoft.Graph.Beta.Models.solutionsRoot~~>IAdditionalDataHolder; IBackedModel; IParsable @@ -210424,6 +216478,7 @@ Microsoft.Graph.Beta.Models.timeConstraint::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.timeConstraint::|public|constructor():void Microsoft.Graph.Beta.Models.timeConstraint::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.timeConstraint::|public|OdataType:string +Microsoft.Graph.Beta.Models.timeConstraint::|public|Recurrence:global.Microsoft.Graph.Beta.Models.PatternedRecurrence Microsoft.Graph.Beta.Models.timeConstraint::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.timeConstraint::|public|TimeSlots:List Microsoft.Graph.Beta.Models.timeConstraint::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TimeConstraint @@ -210542,6 +216597,13 @@ Microsoft.Graph.Beta.Models.timeSlot::|public|OdataType:string Microsoft.Graph.Beta.Models.timeSlot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.timeSlot::|public|Start:global.Microsoft.Graph.Beta.Models.DateTimeTimeZone Microsoft.Graph.Beta.Models.timeSlot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TimeSlot +Microsoft.Graph.Beta.Models.timeSlotAvailability-->global.Microsoft.Graph.Beta.Models.TimeSlot +Microsoft.Graph.Beta.Models.timeSlotAvailability::|public|Availability:global.Microsoft.Graph.Beta.Models.FreeBusyStatus? +Microsoft.Graph.Beta.Models.timeSlotAvailability::|public|constructor():void +Microsoft.Graph.Beta.Models.timeSlotAvailability::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.timeSlotAvailability::|public|OdataType:string +Microsoft.Graph.Beta.Models.timeSlotAvailability::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.timeSlotAvailability::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TimeSlotAvailability Microsoft.Graph.Beta.Models.timeSlot~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.timeZoneBase::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.timeZoneBase::|public|BackingStore:IBackingStore @@ -211170,6 +217232,13 @@ Microsoft.Graph.Beta.Models.typedEmailAddress::|public|OtherLabel:string Microsoft.Graph.Beta.Models.typedEmailAddress::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.typedEmailAddress::|public|Type:global.Microsoft.Graph.Beta.Models.EmailType? Microsoft.Graph.Beta.Models.typedEmailAddress::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.TypedEmailAddress +Microsoft.Graph.Beta.Models.unavailablePlaceMode-->global.Microsoft.Graph.Beta.Models.PlaceMode +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|public|constructor():void +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|public|OdataType:string +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|public|Reason:string +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.unavailablePlaceMode::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UnavailablePlaceMode Microsoft.Graph.Beta.Models.unenforcedMfaAwsUserFinding-->global.Microsoft.Graph.Beta.Models.IdentityFinding Microsoft.Graph.Beta.Models.unenforcedMfaAwsUserFinding::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.unenforcedMfaAwsUserFinding::|public|OdataType:string @@ -212011,6 +218080,7 @@ Microsoft.Graph.Beta.Models.user::|public|GetFieldDeserializers():IDictionary +Microsoft.Graph.Beta.Models.user::|public|IdentityParentId:string Microsoft.Graph.Beta.Models.user::|public|ImAddresses:List Microsoft.Graph.Beta.Models.user::|public|InferenceClassification:global.Microsoft.Graph.Beta.Models.InferenceClassification Microsoft.Graph.Beta.Models.user::|public|InfoCatalogs:List @@ -215111,6 +221181,8 @@ Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0017-time Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0018-insiderRisk Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0019-authenticationFlow Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0020-unknownFutureValue +Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0021-agentIdRisk +Microsoft.Graph.Beta.Models.whatIfAnalysisReasons::0022-agentIdentities Microsoft.Graph.Beta.Models.whatIfAnalysisResult-->global.Microsoft.Graph.Beta.Models.ConditionalAccessPolicy Microsoft.Graph.Beta.Models.whatIfAnalysisResult::|public|AnalysisReasons:global.Microsoft.Graph.Beta.Models.WhatIfAnalysisReasons? Microsoft.Graph.Beta.Models.whatIfAnalysisResult::|public|constructor():void @@ -220299,6 +226371,7 @@ Microsoft.Graph.Beta.Models.workspace::|public|GetFieldDeserializers():IDictiona Microsoft.Graph.Beta.Models.workspace::|public|Mode:global.Microsoft.Graph.Beta.Models.PlaceMode Microsoft.Graph.Beta.Models.workspace::|public|Nickname:string Microsoft.Graph.Beta.Models.workspace::|public|OdataType:string +Microsoft.Graph.Beta.Models.workspace::|public|PlaceId:string Microsoft.Graph.Beta.Models.workspace::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workspace::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Workspace Microsoft.Graph.Beta.Models.workspaceCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse @@ -220855,6 +226928,7 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|deviceLinks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.DeviceLinksRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.BranchSite Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.BranchSiteItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -220965,6 +227039,115 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.D Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.Branches.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder.connectivityRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder.connectivityRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -220978,6 +227161,7 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|pub Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrl(url:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity +Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|remoteNetworks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.connectivityRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.Connectivity; requestConfiguration?:Action>):RequestInformation @@ -220989,6 +227173,266 @@ Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWe Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.WebCategory Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.microsoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrl.MicrosoftGraphNetworkaccessGetWebCategoryByUrlWithUrlRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder.connectivityConfigurationRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|links:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkConnectivityConfiguration; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.connectivityConfigurationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder.ConnectivityConfigurationLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder.linksRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::[ConnectivityConfigurationLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Item.ConnectivityConfigurationLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ConnectivityConfigurationLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.linksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.Links.LinksRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder.deviceLinksRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::[DeviceLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.deviceLinksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder.DeviceLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.DeviceLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.Item.DeviceLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder.RemoteNetworkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|connectivityConfiguration:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ConnectivityConfiguration.ConnectivityConfigurationRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|deviceLinks:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.DeviceLinks.DeviceLinksRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.ForwardingProfiles.ForwardingProfilesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder.remoteNetworksRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::[RemoteNetworkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Item.RemoteNetworkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetworkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.RemoteNetwork; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.remoteNetworksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.Connectivity.RemoteNetworks.RemoteNetworksRequestBuilder Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -221078,6 +227522,141 @@ Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRule Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.Item.PolicyRules.PolicyRulesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder.filteringProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::[FilteringProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfileCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.filteringProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder.conditionalAccessPoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::[ConditionalAccessPolicyId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicyCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.conditionalAccessPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ConditionalAccessPolicy +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.Item.ConditionalAccessPolicyItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder.FilteringProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|conditionalAccessPolicies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.FilteringProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.FilteringProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.Item.Policies.PoliciesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -221183,6 +227762,115 @@ Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRul Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyRule; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.policyRulesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.Item.PolicyRules.PolicyRulesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder.forwardingProfilesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::[ForwardingProfileId:string]:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfileCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.forwardingProfilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder.ForwardingProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|policies:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|servicePrincipal:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.ForwardingProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ForwardingProfileItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder.policyRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.Policy +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.policyRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder.PolicyLinkItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|policy:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.Policy.PolicyRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder.policiesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::[PolicyLinkId:string]:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Item.PolicyLinkItemRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.Count.CountRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLinkCollectionResponse +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Networkaccess.PolicyLink; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.policiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.Policies.PoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder.servicePrincipalRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.ServicePrincipal +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.servicePrincipalRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.Item.ServicePrincipal.ServicePrincipalRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder.connectionsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.NetworkAccess.Logs.Connections.connectionsRequestBuilder.connectionsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -221409,7 +228097,9 @@ Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|connecti Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|filteringPolicies:global.Microsoft.Graph.Beta.NetworkAccess.FilteringPolicies.FilteringPoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|filteringProfiles:global.Microsoft.Graph.Beta.NetworkAccess.FilteringProfiles.FilteringProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|forwardingPolicies:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingPolicies.ForwardingPoliciesRequestBuilder +Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|forwardingProfiles:global.Microsoft.Graph.Beta.NetworkAccess.ForwardingProfiles.ForwardingProfilesRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Networkaccess.NetworkAccessRoot Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|logs:global.Microsoft.Graph.Beta.NetworkAccess.Logs.LogsRequestBuilder Microsoft.Graph.Beta.NetworkAccess.networkAccessRequestBuilder::|public|microsoftGraphNetworkaccessOnboard:global.Microsoft.Graph.Beta.NetworkAccess.MicrosoftGraphNetworkaccessOnboard.MicrosoftGraphNetworkaccessOnboardRequestBuilder @@ -223142,6 +229832,7 @@ Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public| Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OrganizationalBranding; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBranding Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|squareLogo:global.Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogo.SquareLogoRequestBuilder Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|squareLogoDark:global.Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.SquareLogoDarkRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|themes:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Organization.Item.Branding.brandingRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrganizationalBranding; requestConfiguration?:Action>):RequestInformation @@ -223353,6 +230044,193 @@ Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.squareLogoDarkReq Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.squareLogoDarkRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.squareLogoDarkRequestBuilder::|public|ToPutRequestInformation(body:Stream; contentType:string; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.squareLogoDarkRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.SquareLogoDark.SquareLogoDarkRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder.backgroundImageRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder.backgroundImageRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder.backgroundImageRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.backgroundImageRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder.bannerLogoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder.bannerLogoRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder.bannerLogoRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.bannerLogoRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder.customCSSRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder.customCSSRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder.customCSSRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.customCSSRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder.faviconRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder.faviconRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder.faviconRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.faviconRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder.headerLogoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder.headerLogoRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder.headerLogoRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.headerLogoRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|backgroundImage:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BackgroundImage.BackgroundImageRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|bannerLogo:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.BannerLogo.BannerLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|customCSS:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.CustomCSS.CustomCSSRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|favicon:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.Favicon.FaviconRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|headerLogo:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.HeaderLogo.HeaderLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|squareLogo:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|squareLogoDark:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder.squareLogoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder.squareLogoRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder.squareLogoRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.squareLogoRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogo.SquareLogoRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder.squareLogoDarkRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder.squareLogoDarkRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder.squareLogoDarkRequestBuilderPutRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.squareLogoDarkRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.SquareLogoDark.SquareLogoDarkRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder.localizationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::[OrganizationalBrandingThemeLocalizationLocale:string]:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Item.OrganizationalBrandingThemeLocalizationLocaleItemRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.Count.CountRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalizationCollectionResponse +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeLocalization; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.localizationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder.OrganizationalBrandingThemeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder.OrganizationalBrandingThemeItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder.OrganizationalBrandingThemeItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder.OrganizationalBrandingThemeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder.OrganizationalBrandingThemeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|localizations:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.Localizations.LocalizationsRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder.themesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::[OrganizationalBrandingThemeId:string]:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Item.OrganizationalBrandingThemeItemRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.Count.CountRequestBuilder +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingThemeCollectionResponse +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.OrganizationalBrandingTheme; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Organization.Item.Branding.Themes.themesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Organization.Item.Branding.Themes.ThemesRequestBuilder Microsoft.Graph.Beta.Organization.Item.CertificateBasedAuthConfiguration.certificateBasedAuthConfigurationRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Organization.Item.CertificateBasedAuthConfiguration.certificateBasedAuthConfigurationRequestBuilder.certificateBasedAuthConfigurationRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Organization.Item.CertificateBasedAuthConfiguration.certificateBasedAuthConfigurationRequestBuilder.certificateBasedAuthConfigurationRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -223993,6 +230871,13 @@ Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|constructor(rawUr Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder.getOperationWithIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; id?:string):void +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceOperation +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GetOperationWithId.getOperationWithIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -224212,6 +231097,41 @@ Microsoft.Graph.Beta.Places.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequ Microsoft.Graph.Beta.Places.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.Descendants.descendantsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Places.Item.Descendants.descendantsGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Places.Item.Descendants.descendantsGetResponse::|public|Serialize(writer:ISerializationWriter):void @@ -224279,11 +231199,47 @@ Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalenda Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Building @@ -224574,11 +231530,47 @@ Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEve Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Desk @@ -224628,11 +231620,47 @@ Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEv Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Floor @@ -224682,11 +231710,47 @@ Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.Item.CheckInClaimCalendarEve Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder.graphRoomRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder.graphRoomRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder.graphRoomRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphRoom.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoom.graphRoomRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Room @@ -224736,20 +231800,54 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.Item.CheckInClaimCalenda Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder.graphRoomListRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder.graphRoomListRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder.graphRoomListRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RoomList Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|rooms:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.RoomsRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|roomsWithPlaceId(placeId:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.GraphRoomListRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|workspaces:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.WorkspacesRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.graphRoomListRequestBuilder::|public|workspacesWithPlaceId(placeId:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -224803,6 +231901,41 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.Item.CheckInC Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder.RoomItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder.RoomItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -224810,6 +231943,7 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder.RoomItemRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder.RoomItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.Item.RoomItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void @@ -224839,21 +231973,6 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.roomsRequestBuilder::|publi Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.roomsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.roomsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Room; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.roomsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Rooms.RoomsRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder.roomsWithPlaceIdRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder.roomsWithPlaceIdRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder.roomsWithPlaceIdRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder.roomsWithPlaceIdRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder.roomsWithPlaceIdRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; placeId?:string):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Room -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Room; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Room -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Room; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.roomsWithPlaceIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.RoomsWithPlaceId.RoomsWithPlaceIdRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -224907,6 +232026,41 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.Item.Che Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder.WorkspaceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder.WorkspaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -224914,6 +232068,7 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder.WorkspaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder.WorkspaceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.Item.WorkspaceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void @@ -224943,21 +232098,6 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.workspacesRequestBuild Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.workspacesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.workspacesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Workspace; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.workspacesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.Workspaces.WorkspacesRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder.workspacesWithPlaceIdRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder.workspacesWithPlaceIdRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder.workspacesWithPlaceIdRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder.workspacesWithPlaceIdRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder.workspacesWithPlaceIdRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; placeId?:string):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Workspace -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Workspace; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Workspace -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Workspace; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -225002,11 +232142,47 @@ Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendar Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphSection.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Section @@ -225056,11 +232232,47 @@ Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalend Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder.childrenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::[PlaceId1:string]:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlaceCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.childrenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Workspace @@ -225070,6 +232282,7 @@ Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|children:global.Microsoft.Graph.Beta.Places.Item.Children.ChildrenRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void @@ -225085,12 +232298,36 @@ Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|PatchAsync(bod Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder +Microsoft.Graph.Beta.Places.ListOperations.listOperationsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Places.ListOperations.listOperationsGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Places.ListOperations.listOperationsGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Places.ListOperations.listOperationsGetResponse::|public|Value:List +Microsoft.Graph.Beta.Places.ListOperations.listOperationsGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder.listOperationsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|GetAsListOperationsGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsResponse +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.ListOperations.listOperationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder +Microsoft.Graph.Beta.Places.ListOperations.listOperationsResponse-->global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsGetResponse +Microsoft.Graph.Beta.Places.ListOperations.listOperationsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsResponse Microsoft.Graph.Beta.Places.placesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder.placesRequestBuilderPostRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.placesRequestBuilder::[PlaceId:string]:global.Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|getOperationWithId(id:string):global.Microsoft.Graph.Beta.Places.GetOperationWithId.GetOperationWithIdRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphBuilding:global.Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphDesk:global.Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphFloor:global.Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder @@ -225098,19 +232335,10 @@ Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoom:global.Micro Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoomList:global.Microsoft.Graph.Beta.Places.GraphRoomList.GraphRoomListRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphSection:global.Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphWorkspace:global.Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|listOperations:global.Microsoft.Graph.Beta.Places.ListOperations.ListOperationsRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.PlacesRequestBuilder -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder.placesWithPlaceIdRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder.placesWithPlaceIdRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; placeId?:string):void -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.PlacesWithPlaceId.placesWithPlaceIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.PlacesWithPlaceId.PlacesWithPlaceIdRequestBuilder Microsoft.Graph.Beta.Planner.Buckets.bucketsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Planner.Buckets.bucketsRequestBuilder.bucketsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Planner.Buckets.bucketsRequestBuilder.bucketsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -226568,6 +233796,86 @@ Microsoft.Graph.Beta.Policies.AuthorizationPolicy.Item.DefaultUserRoleOverrides. Microsoft.Graph.Beta.Policies.AuthorizationPolicy.Item.DefaultUserRoleOverrides.Item.DefaultUserRoleOverrideItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Policies.AuthorizationPolicy.Item.DefaultUserRoleOverrides.Item.DefaultUserRoleOverrideItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.DefaultUserRoleOverride; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Policies.AuthorizationPolicy.Item.DefaultUserRoleOverrides.Item.DefaultUserRoleOverrideItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.AuthorizationPolicy.Item.DefaultUserRoleOverrides.Item.DefaultUserRoleOverrideItemRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder.b2bManagementPoliciesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::[B2bManagementPolicyId:string]:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.B2bManagementPolicyCollectionResponse +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.B2bManagementPolicy; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.B2bManagementPolicy +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.B2bManagementPolicy; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.b2bManagementPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder.B2bManagementPolicyItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder.B2bManagementPolicyItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder.B2bManagementPolicyItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder.B2bManagementPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder.B2bManagementPolicyItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|appliesTo:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.AppliesTo.AppliesToRequestBuilder +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.B2bManagementPolicy +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.B2bManagementPolicy; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.B2bManagementPolicy +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.B2bManagementPolicy; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.Item.B2bManagementPolicyItemRequestBuilder Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy.b2cAuthenticationMethodsPolicyRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy.b2cAuthenticationMethodsPolicyRequestBuilder.b2cAuthenticationMethodsPolicyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy.b2cAuthenticationMethodsPolicyRequestBuilder.b2cAuthenticationMethodsPolicyRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -227568,6 +234876,86 @@ Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.mobileDeviceManagem Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.mobileDeviceManagementPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.mobileDeviceManagementPoliciesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.MobileDeviceManagementPolicy; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.mobileDeviceManagementPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.MobileDeviceManagementPoliciesRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder.appliesToRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.appliesToRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder.OnPremAuthenticationPolicyItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder.OnPremAuthenticationPolicyItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder.OnPremAuthenticationPolicyItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder.OnPremAuthenticationPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder.OnPremAuthenticationPolicyItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|appliesTo:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.AppliesTo.AppliesToRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder.onPremAuthenticationPoliciesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::[OnPremAuthenticationPolicyId:string]:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Item.OnPremAuthenticationPolicyItemRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.Count.CountRequestBuilder +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicyCollectionResponse +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.OnPremAuthenticationPolicy; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.onPremAuthenticationPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.PermissionGrantPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Policies.PermissionGrantPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Policies.PermissionGrantPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -227759,6 +235147,7 @@ Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|authenticationFlow Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|authenticationMethodsPolicy:global.Microsoft.Graph.Beta.Policies.AuthenticationMethodsPolicy.AuthenticationMethodsPolicyRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|authenticationStrengthPolicies:global.Microsoft.Graph.Beta.Policies.AuthenticationStrengthPolicies.AuthenticationStrengthPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|authorizationPolicy:global.Microsoft.Graph.Beta.Policies.AuthorizationPolicy.AuthorizationPolicyRequestBuilder +Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|b2bManagementPolicies:global.Microsoft.Graph.Beta.Policies.B2bManagementPolicies.B2bManagementPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|b2cAuthenticationMethodsPolicy:global.Microsoft.Graph.Beta.Policies.B2cAuthenticationMethodsPolicy.B2cAuthenticationMethodsPolicyRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|claimsMappingPolicies:global.Microsoft.Graph.Beta.Policies.ClaimsMappingPolicies.ClaimsMappingPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|conditionalAccessPolicies:global.Microsoft.Graph.Beta.Policies.ConditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder @@ -227777,6 +235166,7 @@ Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|homeRealmDiscovery Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|identitySecurityDefaultsEnforcementPolicy:global.Microsoft.Graph.Beta.Policies.IdentitySecurityDefaultsEnforcementPolicy.IdentitySecurityDefaultsEnforcementPolicyRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|mobileAppManagementPolicies:global.Microsoft.Graph.Beta.Policies.MobileAppManagementPolicies.MobileAppManagementPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|mobileDeviceManagementPolicies:global.Microsoft.Graph.Beta.Policies.MobileDeviceManagementPolicies.MobileDeviceManagementPoliciesRequestBuilder +Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|onPremAuthenticationPolicies:global.Microsoft.Graph.Beta.Policies.OnPremAuthenticationPolicies.OnPremAuthenticationPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PolicyRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PolicyRoot Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|permissionGrantPolicies:global.Microsoft.Graph.Beta.Policies.PermissionGrantPolicies.PermissionGrantPoliciesRequestBuilder Microsoft.Graph.Beta.Policies.policiesRequestBuilder::|public|permissionGrantPreApprovalPolicies:global.Microsoft.Graph.Beta.Policies.PermissionGrantPreApprovalPolicies.PermissionGrantPreApprovalPoliciesRequestBuilder @@ -235532,6 +242922,279 @@ Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithIn Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Value:List +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|AggregationIntervalInMinutes:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; exclusiveIntervalEndDateTime?:DateTimeOffset?; inclusiveIntervalStartDateTime?:DateTimeOffset?):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsGetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse-->global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse +Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesResponse Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.getMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesGetResponse::|public|Serialize(writer:ISerializationWriter):void @@ -235627,6 +243290,19 @@ Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|pub Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForConditionalAccessManagedDevicesSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForConditionalAccessManagedDevicesSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForConditionalAccessManagedDevicesSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForMfaSignInFailureWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInFailureWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForMfaSignInFailureWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForMfaSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyAllowedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedAppsWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessInternetAppPolicyBlockedUsersWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppsBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersAllowedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessPrivateAppUsersBlockedByConnectorWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesAliveWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesBGPDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelConnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder +Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForNetworkAccessRemoteNetworkBranchesTunnelDisconnectedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetMetricsForSamlSignInSuccessWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getUsageMetricsForTeamsByLaunchWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetUsageMetricsForTeamsByLaunchWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetUsageMetricsForTeamsByLaunchWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder Microsoft.Graph.Beta.Reports.ServiceActivity.serviceActivityRequestBuilder::|public|getUsageMetricsForTeamsByMeetingsJoinedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes(exclusiveIntervalEndDateTime:DateTimeOffset?; inclusiveIntervalStartDateTime:DateTimeOffset?):global.Microsoft.Graph.Beta.Reports.ServiceActivity.GetUsageMetricsForTeamsByMeetingsJoinedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutes.GetUsageMetricsForTeamsByMeetingsJoinedWithInclusiveIntervalStartDateTimeWithExclusiveIntervalEndDateTimeWithAggregationIntervalInMinutesRequestBuilder @@ -266287,6 +273963,371 @@ Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName.businessScenarios Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName.businessScenariosWithUniqueNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName.businessScenariosWithUniqueNameRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.BusinessScenario; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName.businessScenariosWithUniqueNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BusinessScenariosWithUniqueName.BusinessScenariosWithUniqueNameRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder.crossTenantMigrationJobsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::[CrossTenantMigrationJobId:string]:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJobCollectionResponse +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|validate:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.crossTenantMigrationJobsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder.cancelRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.cancelRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder.CrossTenantMigrationJobItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder.CrossTenantMigrationJobItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder.CrossTenantMigrationJobItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder.CrossTenantMigrationJobItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder.CrossTenantMigrationJobItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|cancel:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|users:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.CrossTenantMigrationJobItemRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder.cancelRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.cancelRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder.CrossTenantMigrationTaskItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder.CrossTenantMigrationTaskItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder.CrossTenantMigrationTaskItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder.CrossTenantMigrationTaskItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder.CrossTenantMigrationTaskItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|cancel:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder.usersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::[CrossTenantMigrationTaskId:string]:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Item.CrossTenantMigrationTaskItemRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTaskCollectionResponse +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationTask; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.usersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Item.Users.UsersRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|CompleteAfterDateTime:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|DisplayName:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|ExchangeSettings:global.Microsoft.Graph.Beta.Models.ExchangeOnlineCrossTenantMigrationSettings +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|Resources:List +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|ResourceType:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|SourceTenantId:string +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|public|Workloads:List +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validatePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder.validateRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidatePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.validateRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.Validate.ValidateRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder.cancelRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationCancelResponse +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.cancelRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder.crossTenantMigrationJobsWithDisplayNameRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder.crossTenantMigrationJobsWithDisplayNameRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder.crossTenantMigrationJobsWithDisplayNameRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder.crossTenantMigrationJobsWithDisplayNameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder.crossTenantMigrationJobsWithDisplayNameRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|cancel:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; displayName?:string):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CrossTenantMigrationJob; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.crossTenantMigrationJobsWithDisplayNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder.migrationsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder.migrationsRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|crossTenantMigrationJobs:global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobs.CrossTenantMigrationJobsRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|crossTenantMigrationJobsWithDisplayName(displayName:string):global.Microsoft.Graph.Beta.Solutions.Migrations.CrossTenantMigrationJobsWithDisplayName.CrossTenantMigrationJobsWithDisplayNameRequestBuilder +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.MigrationsRoot +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.MigrationsRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.MigrationsRoot +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.MigrationsRoot; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.Migrations.migrationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder.crossOrganizationGroupMappingsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::[SharePointGroupIdentityMappingId:string]:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMappingCollectionResponse +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.crossOrganizationGroupMappingsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder.SharePointGroupIdentityMappingItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder.SharePointGroupIdentityMappingItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder.SharePointGroupIdentityMappingItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder.SharePointGroupIdentityMappingItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder.SharePointGroupIdentityMappingItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointGroupIdentityMapping; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.Item.SharePointGroupIdentityMappingItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder.crossOrganizationMigrationTasksRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::[SharePointMigrationTaskId:string]:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTaskCollectionResponse +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|getBySourceGroupMailNicknameWithSourceGroupMailNickname(sourceGroupMailNickname:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|getBySourceSiteUrlWithSourceSiteUrl(sourceSiteUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|getBySourceUserPrincipalNameWithSourcePrincipalName(sourcePrincipalName:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationTask; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationTask; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.crossOrganizationMigrationTasksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; sourceGroupMailNickname?:string):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.getBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceGroupMailNicknameWithSourceGroupMailNickname.GetBySourceGroupMailNicknameWithSourceGroupMailNicknameRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder.getBySourceSiteUrlWithSourceSiteUrlRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; sourceSiteUrl?:string):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.getBySourceSiteUrlWithSourceSiteUrlRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceSiteUrlWithSourceSiteUrl.GetBySourceSiteUrlWithSourceSiteUrlRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; sourcePrincipalName?:string):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.getBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.GetBySourceUserPrincipalNameWithSourcePrincipalName.GetBySourceUserPrincipalNameWithSourcePrincipalNameRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder.cancelRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.cancelRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder.SharePointMigrationTaskItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder.SharePointMigrationTaskItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder.SharePointMigrationTaskItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder.SharePointMigrationTaskItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder.SharePointMigrationTaskItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|cancel:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.Cancel.CancelRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationTask; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationTask +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationTask; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.Item.SharePointMigrationTaskItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder.crossOrganizationUserMappingsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::[SharePointUserIdentityMappingId:string]:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMappingCollectionResponse +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.crossOrganizationUserMappingsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder.SharePointUserIdentityMappingItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder.SharePointUserIdentityMappingItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder.SharePointUserIdentityMappingItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder.SharePointUserIdentityMappingItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder.SharePointUserIdentityMappingItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointUserIdentityMapping; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.Item.SharePointUserIdentityMappingItemRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder.migrationsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder.migrationsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder.migrationsRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|crossOrganizationGroupMappings:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationGroupMappings.CrossOrganizationGroupMappingsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|crossOrganizationMigrationTasks:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationMigrationTasks.CrossOrganizationMigrationTasksRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|crossOrganizationUserMappings:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.CrossOrganizationUserMappings.CrossOrganizationUserMappingsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointMigrationsRoot; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.migrationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder.sharePointRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder.sharePointRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder.sharePointRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder.sharePointRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder.sharePointRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointRoot +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|migrations:global.Microsoft.Graph.Beta.Solutions.SharePoint.Migrations.MigrationsRequestBuilder +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointRoot +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointRoot; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.SharePoint.sharePointRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder.solutionsRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder.solutionsRequestBuilderGetQueryParameters::|public|Select:string[] @@ -266301,7 +274342,9 @@ Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|businessScenario Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SolutionsRoot +Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|migrations:global.Microsoft.Graph.Beta.Solutions.Migrations.MigrationsRequestBuilder Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SolutionsRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SolutionsRoot +Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|sharePoint:global.Microsoft.Graph.Beta.Solutions.SharePoint.SharePointRequestBuilder Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SolutionsRoot; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.solutionsRequestBuilder::|public|virtualEvents:global.Microsoft.Graph.Beta.Solutions.VirtualEvents.VirtualEventsRequestBuilder @@ -298305,6 +306348,26 @@ Microsoft.Graph.Beta.Users.Item.Extensions.Item.ExtensionItemRequestBuilder::|pu Microsoft.Graph.Beta.Users.Item.Extensions.Item.ExtensionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Extensions.Item.ExtensionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Extension; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Extensions.Item.ExtensionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Extensions.Item.ExtensionItemRequestBuilder +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|AllowFreeOnly:bool? +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Attendees:List +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|MaxCandidates:int? +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|MeetingDuration:TimeSpan? +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Query:string +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|public|TimeConstraint:global.Microsoft.Graph.Beta.Models.TimeConstraint +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder.findMeetingLocationsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.MeetingLocationSuggestionsResult +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.findMeetingLocationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder Microsoft.Graph.Beta.Users.Item.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Users.Item.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|Attendees:List Microsoft.Graph.Beta.Users.Item.FindMeetingTimes.findMeetingTimesPostRequestBody::|public|BackingStore:IBackingStore @@ -311356,6 +319419,7 @@ Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|exportDeviceAndA Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|exportDeviceAndAppManagementDataWithSkipWithTop(skip:int?; top:int?):global.Microsoft.Graph.Beta.Users.Item.ExportDeviceAndAppManagementDataWithSkipWithTop.ExportDeviceAndAppManagementDataWithSkipWithTopRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|exportPersonalData:global.Microsoft.Graph.Beta.Users.Item.ExportPersonalData.ExportPersonalDataRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|extensions:global.Microsoft.Graph.Beta.Users.Item.Extensions.ExtensionsRequestBuilder +Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|findMeetingLocations:global.Microsoft.Graph.Beta.Users.Item.FindMeetingLocations.FindMeetingLocationsRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|findMeetingTimes:global.Microsoft.Graph.Beta.Users.Item.FindMeetingTimes.FindMeetingTimesRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|findRoomLists:global.Microsoft.Graph.Beta.Users.Item.FindRoomLists.FindRoomListsRequestBuilder Microsoft.Graph.Beta.Users.Item.UserItemRequestBuilder::|public|findRooms:global.Microsoft.Graph.Beta.Users.Item.FindRooms.FindRoomsRequestBuilder diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index f1f144ba966..180ee0199d9 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "0E42D84F9BE6B9451F020071BE46EB82D523262EC32AE87DE03C5DD6A422D1BD087481F3ADC019411EF39DC3519DEA1E5D2B8C595B5658CDA23548177797C165", + "descriptionHash": "13196A63AD0FDAC6ACAA708EC385F6BCB8A826314476A4B7AF759D4C5F094F502076E27CC7EA59E0BA63B00360FB5D3FB3F54C86761BB4354D2F0C15C2799733", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0",